Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.oxygencalculator.com/oxygen/sp2topao2

Overview

General Information

Sample URL:https://www.oxygencalculator.com/oxygen/sp2topao2
Analysis ID:1541148
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
Invalid 'copyright' link found
Invalid T&C link found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3208 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1984,i,17700306596132070296,7304811621436123085,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.oxygencalculator.com/oxygen/sp2topao2" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.oxygencalculator.com/oxygen/sp2topao2HTTP Parser: Base64 decoded: ...
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: Invalid link: See this image and copyright information in PMC
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: Invalid link: Test search terms
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: Invalid link: Test search terms
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: Invalid link: Test search terms
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: Invalid link: Test search terms
Source: https://www.oxygencalculator.com/oxygen/sp2topao2HTTP Parser: No favicon
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: No <meta name="author".. found
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: No <meta name="author".. found
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: No <meta name="author".. found
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: No <meta name="author".. found
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: No <meta name="copyright".. found
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: No <meta name="copyright".. found
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: No <meta name="copyright".. found
Source: https://pubmed.ncbi.nlm.nih.gov/26836924/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49739 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49739 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /oxygen/sp2topao2 HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/vercel/security/static/challenge.v2.min.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/vercel/security/static/challenge.v2.min.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/vercel/security/static/challenge.v2.wasm HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/.well-known/vercel/security/static/challenge.v2.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /.well-known/vercel/security/static/challenge.v2.wasm HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /oxygen/sp2topao2 HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.a06d8a95.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/chunk-vendors.20b37546.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
Source: global trafficHTTP traffic detected: GET /css/app.5e5380df.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
Source: global trafficHTTP traffic detected: GET /js/app.9359e725.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.a06d8a95.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/app.9359e725.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/967.2e6d8fd4.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /css/19.3e13dc39.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /js/752.5c706f74.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /js/967.8c7e713b.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /js/272.54a9a135.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /js/269.07bc1ee4.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/19.835dec29.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /js/164.d09d7eee.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/269.07bc1ee4.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /js/967.8c7e713b.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /js/272.54a9a135.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /js/752.5c706f74.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /js/164.d09d7eee.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /js/19.835dec29.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/logo.387e3026.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/global-map.b04ca67c.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/arrow-dropdown.1505583b.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/twitter-logo.f908f58b.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/usaid-logo.f351ed9e.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/star-logo.07d80ec8.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/Lato-Bold.2c00c297.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.oxygencalculator.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.oxygencalculator.com/css/app.5e5380df.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /fonts/Lato-Regular.c44e96b6.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.oxygencalculator.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.oxygencalculator.com/css/app.5e5380df.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /fonts/Lato-Italic.76e32f3f.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.oxygencalculator.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.oxygencalculator.com/css/app.5e5380df.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/brown_etal_nonlinear_equation.b0859326.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/infoShape.4553cac2.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/CHESA-logo.fa552dfa.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/global-map.b04ca67c.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/arrow-dropdown.1505583b.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/logo.387e3026.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/twitter-logo.f908f58b.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/star-logo.07d80ec8.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/icons/favicon.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.oxygencalculator.com/oxygen/sp2topao2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/usaid-logo.f351ed9e.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/infoShape.4553cac2.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/brown_etal_nonlinear_equation.b0859326.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/CHESA-logo.fa552dfa.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /workbox-17835c0e.js HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/icons/favicon-32x32.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oxygencalculator.com/oxygen/sp2topao2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/icons/favicon.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /track/?verbose=1&ip=1&_=1729771747352 HTTP/1.1Host: api-js.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/1.aaf9b982.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/icons/favicon-32x32.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/114.b7d8c64b.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/123.3d1ebe77.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/19.3e13dc39.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7DIf-None-Match: "b93512e26b52f2efaf84554861dfd9ee"If-Modified-Since: Tue, 30 Jul 2024 18:56:44 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/301.3e87e672.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/347.885161a5.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/474.7ed51317.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/941.3de819a0.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/967.2e6d8fd4.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7DIf-None-Match: "fe80e730b5350f7af9f1e95664ce24cb"If-Modified-Since: Tue, 30 Jul 2024 18:56:42 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /26836924/ HTTP/1.1Host: pubmed.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.oxygencalculator.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/98.c7e24742.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/app.5e5380df.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7DIf-None-Match: "7ef01efa3451b457b112016693c345f1"If-Modified-Since: Tue, 30 Jul 2024 18:56:42 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.5ecf62baa0fa.css HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/uswds/dist/fonts/merriweather-bold-webfont.woff2 HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pubmed.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.452c70ce66f7.css HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.7bf600913d6e.css HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.0bfa59184c7a.css HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.b576742ffc3e.css HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /coreutils/uswds/img/favicons/favicon-57.png HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /coreutils/uswds/img/icon-dot-gov.svg HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /coreutils/uswds/img/icon-https.svg HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /coreutils/nwds/img/logos/AgencyLogo.svg HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /css/chunk-vendors.20b37546.css HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7DIf-None-Match: "21476c9b1785bb82d78822c3b8c92889"If-Modified-Since: Tue, 30 Jul 2024 18:56:42 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/images/pubmed-logo-blue.svg HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /corehtml/query/egifs/https:--linkinghub.elsevier.com-ihub-images-PubMedLink.gif HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /coreutils/uswds/img/favicons/favicon-57.png HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /coreutils/uswds/img/icon-dot-gov.svg HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pmc/articles/instance/4980543/bin/gr1.gif HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/images/pmc-full-text.png HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.0bfa59184c7a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pmc/articles/instance/4980543/bin/gr2.gif HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /coreutils/uswds/img/icon-https.svg HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/images/social-sharing-link-solid.svg HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.0bfa59184c7a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.oxygencalculator.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /coreutils/nwds/img/logos/AgencyLogo.svg HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/js/output.293fbf76aa18.js HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/js/output.550e9c8906a2.js HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/js/output.9da6314d7692.js HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/images/pubmed-logo-blue.svg HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /corehtml/query/egifs/https:--linkinghub.elsevier.com-ihub-images-PubMedLink.gif HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/images/pmc-full-text.png HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/images/social-sharing-link-solid.svg HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /fonts/Lato-Black.98118e9d.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /core/pinger/pinger.js HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /articles/instance/4980543/bin/gr2.gif HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /articles/instance/4980543/bin/gr1.gif HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/dismissable-ncbi-alert.js HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pubmed.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pmc/blobs/339f/4980543/f17d8a208d56/gr2.gif HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pmc/blobs/339f/4980543/d3e7e27db79a/gr1.gif HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/Lato-BlackItalic.3092bb43.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/js/output.293fbf76aa18.js HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/js/output.550e9c8906a2.js HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /core/pinger/pinger.js HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/js/output.9da6314d7692.js HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /core/alerts/alerts.js?_=1729771762956 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID
Source: global trafficHTTP traffic detected: GET /stat?HTTP_REFERER=https%3A%2F%2Fwww.oxygencalculator.com%2F&SELF_URL=https%3A%2F%2Fpubmed.ncbi.nlm.nih.gov%2F26836924%2F&browserheight=907&browserwidth=1280&colorDepth=24&connection_effectivetype=4g&connection_type=&cookieSize=33&cookieenabled=true&is_browser_supported=true&jsevent=render&jsloadtime=&jsperf_basePage=1209&jsperf_connect=794&jsperf_dns=0&jsperf_navType=0&jsperf_redirectCount=0&jsperf_ttfb=723&jsrendertime=&language_code=en-US&log_category=literature&log_displayeduids=26836924&log_icons_present=true&log_op=retrieve&log_source_db=pubmed%2Cpmc&myncbi_signed_in=false&ncbi_algorithm=&ncbi_app=pubmed&ncbi_cost_center=pubmed&ncbi_db=pubmed&ncbi_featured_srcdb=&ncbi_nwds=yes&ncbi_nwds_ver=1.2.3&ncbi_pcid=&ncbi_pdid=abstract&ncbi_phid=59DA0001305EDD050000290632DA49BC.1.m_7&ncbi_program=&ncbi_timesinceload=8&ncbi_timesincenavstart=7194&ncbi_uid=26836924&pagename=pubmed%3Apubmed%3Aabstract%3ANONE&pinger_in_iframe=false&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pubmed.ncbi.nlm.nih.gov&sgSource=native&sgversion=0.41.0&sgversion_hotfix=0&sgversion_major=0&sgversion_minor=41&spa_index=0 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhABfIA===
Source: global trafficHTTP traffic detected: GET /pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/dismissable-ncbi-alert.js HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhABfIA===
Source: global trafficHTTP traffic detected: GET /stat?browserheight=907&browserwidth=1280&colorDepth=24&connection_effectivetype=4g&connection_type=&cookieSize=135&cookieenabled=true&is_browser_supported=true&jsevent=domready&language_code=en-US&log_category=literature&log_displayeduids=26836924&log_icons_present=true&log_op=retrieve&log_source_db=pubmed%2Cpmc&myncbi_signed_in=false&ncbi_algorithm=&ncbi_app=pubmed&ncbi_cost_center=pubmed&ncbi_db=pubmed&ncbi_featured_srcdb=&ncbi_nwds=yes&ncbi_nwds_ver=1.2.3&ncbi_pcid=&ncbi_pdid=abstract&ncbi_phid=59DA0001305EDD050000290632DA49BC.1.m_7&ncbi_program=&ncbi_timesinceload=15&ncbi_timesincenavstart=7201&ncbi_uid=26836924&pagename=pubmed%3Apubmed%3Aabstract%3ANONE&pinger_in_iframe=false&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pubmed.ncbi.nlm.nih.gov&sgSource=native&sgversion=0.41.0&sgversion_hotfix=0&sgversion_major=0&sgversion_minor=41&spa_index=0 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhABfIA===
Source: global trafficHTTP traffic detected: GET /pmc/blobs/339f/4980543/d3e7e27db79a/gr1.gif HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhABfIA===
Source: global trafficHTTP traffic detected: GET /pmc/blobs/339f/4980543/f17d8a208d56/gr2.gif HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhABfIA===
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/Lato-Bold.2c00c297.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7DIf-None-Match: "24b516c266d7341c954cb2918f1c8f38"If-Modified-Since: Tue, 30 Jul 2024 18:56:43 GMT
Source: global trafficHTTP traffic detected: GET /core/alerts/alerts.js?_=1729771762956 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhABfIA===
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/Lato-BoldItalic.af655619.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /stat?HTTP_REFERER=https%3A%2F%2Fwww.oxygencalculator.com%2F&SELF_URL=https%3A%2F%2Fpubmed.ncbi.nlm.nih.gov%2F26836924%2F&browserheight=907&browserwidth=1280&colorDepth=24&connection_effectivetype=4g&connection_type=&cookieSize=33&cookieenabled=true&is_browser_supported=true&jsevent=render&jsloadtime=&jsperf_basePage=1209&jsperf_connect=794&jsperf_dns=0&jsperf_navType=0&jsperf_redirectCount=0&jsperf_ttfb=723&jsrendertime=&language_code=en-US&log_category=literature&log_displayeduids=26836924&log_icons_present=true&log_op=retrieve&log_source_db=pubmed%2Cpmc&myncbi_signed_in=false&ncbi_algorithm=&ncbi_app=pubmed&ncbi_cost_center=pubmed&ncbi_db=pubmed&ncbi_featured_srcdb=&ncbi_nwds=yes&ncbi_nwds_ver=1.2.3&ncbi_pcid=&ncbi_pdid=abstract&ncbi_phid=59DA0001305EDD050000290632DA49BC.1.m_7&ncbi_program=&ncbi_timesinceload=8&ncbi_timesincenavstart=7194&ncbi_uid=26836924&pagename=pubmed%3Apubmed%3Aabstract%3ANONE&pinger_in_iframe=false&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pubmed.ncbi.nlm.nih.gov&sgSource=native&sgversion=0.41.0&sgversion_hotfix=0&sgversion_major=0&sgversion_minor=41&spa_index=0 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhABfIA===
Source: global trafficHTTP traffic detected: GET /stat?browserheight=907&browserwidth=1280&colorDepth=24&connection_effectivetype=4g&connection_type=&cookieSize=135&cookieenabled=true&is_browser_supported=true&jsevent=domready&language_code=en-US&log_category=literature&log_displayeduids=26836924&log_icons_present=true&log_op=retrieve&log_source_db=pubmed%2Cpmc&myncbi_signed_in=false&ncbi_algorithm=&ncbi_app=pubmed&ncbi_cost_center=pubmed&ncbi_db=pubmed&ncbi_featured_srcdb=&ncbi_nwds=yes&ncbi_nwds_ver=1.2.3&ncbi_pcid=&ncbi_pdid=abstract&ncbi_phid=59DA0001305EDD050000290632DA49BC.1.m_7&ncbi_program=&ncbi_timesinceload=15&ncbi_timesincenavstart=7201&ncbi_uid=26836924&pagename=pubmed%3Apubmed%3Aabstract%3ANONE&pinger_in_iframe=false&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pubmed.ncbi.nlm.nih.gov&sgSource=native&sgversion=0.41.0&sgversion_hotfix=0&sgversion_major=0&sgversion_minor=41&spa_index=0 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhABfIA===
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Universal-Federated-Analytics-Min.js?agency=HHS&subagency=NCBI%20-%20ncbi.nlm.nih.gov&sitetopic=NCBI%20Pinger%200.39.3&siteplatform=NCBI%20Pinger%200.39.3 HTTP/1.1Host: dap.digitalgov.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Lato-Italic.76e32f3f.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7DIf-None-Match: "5d22f337a040ae2857e36e7c5800369b"If-Modified-Since: Tue, 30 Jul 2024 18:56:43 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/Lato-Light.bec6f0ae.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /Universal-Federated-Analytics-Min.js?agency=HHS&subagency=NCBI%20-%20ncbi.nlm.nih.gov&sitetopic=NCBI%20Pinger%200.39.3&siteplatform=NCBI%20Pinger%200.39.3 HTTP/1.1Host: dap.digitalgov.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/Lato-LightItalic.f9bc0fc3.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/Lato-Regular.c44e96b6.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7DIf-None-Match: "3b9b99039cc0a98dd50c3cbfac57ccb2"If-Modified-Since: Fri, 23 Aug 2024 22:24:05 GMT
Source: global trafficHTTP traffic detected: GET /coreutils/nwds/img/favicons/favicon.png HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhABfIA===; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771769.0.0.0; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0
Source: global trafficHTTP traffic detected: GET /pmc/articles/pmid/26836924/ HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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
Source: global trafficHTTP traffic detected: GET /stat?PrId=3494&ancestorClassName=full-text-links-list%2Cfull-view%2Cfull-text-links%2Cinner-wrap%2Cpage-sidebar%2Carticle-page&ancestorId=article-page&browserheight=907&browserwidth=1280&button=0&colorDepth=24&connection_effectivetype=4g&connection_type=&cookieSize=275&cookieenabled=true&db=pubmed&eventid=0&evt_coor_x=978&evt_coor_y=399&ga_action=PMC&ga_category=full_text&ga_label=26836924&is_browser_supported=true&is_pmc=True&iscontextmenu=false&itool=Abstract-def&jsevent=click&language_code=en-US&link_action_name=PMC&link_category_name=full_text&link_class=link-item%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2Cpmc%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C&link_href=https%3A%2F%2Fwww.ncbi.nlm.nih.gov%2Fpmc%2Farticles%2Fpmid%2F26836924%2F&link_id=&link_name=&link_ref=linksrc%3Dfulltextorjournal_fulltext%26is_pmc%3DTrue%26PrId%3D3494%26itool%3DAbstract-def%26log%24%3Dlinkouticon%26uid%3D26836924%26db%3Dpubmed%26nlmid%3D0231335&link_section_name=&link_sid=&link_text=%0A%20%20%20%20%20%20%20%20%20%20%20%20%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20Free%20PMC%20article%0A%20%20%20%20%20%20%20%20%20%20%20%20%0A%20%20%20%20%20%20%20%20%20%20&linksrc=fulltextorjournal_fulltext&log%24=linkouticon&log_category=literature&log_displayeduids=26836924&log_icons_present=true&log_op=retrieve&log_source_db=pubmed%2Cpmc&myncbi_signed_in=false&ncbi_algorithm=&ncbi_app=pubmed&ncbi_cost_center=pubmed&ncbi_db=pubmed&ncbi_featured_srcdb=&ncbi_nwds=yes&ncbi_nwds_ver=1.2.3&ncbi_pcid=&ncbi_pdid=abstract&ncbi_phid=59DA0001305EDD050000290632DA49BC.1.m_7&ncbi_program=&ncbi_timesinceload=7376&ncbi_timesincenavstart=14562&ncbi_uid=26836924&nlmid=0231335&pagename=pubmed%3Apubmed%3Aabstract%3ANONE&pinger_in_iframe=false&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pubmed.ncbi.nlm.nih.gov&sgSource=native&sgversion=0.41.0&sgversion_hotfix=0&sgversion_major=0&sgversion_minor=41&spa_index=0&uid=26836924 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhAAaEAGMANsgUBrAHZQAHgBdMoYphAAzAK5KlAWl07dVlRrUBnB8me7Z5y1ZjIoAO5eFta2em5OzrLIGloQVgEQAIZgsmBJAOZQVs5oUABGSRCyRbqqStnpWXIgZMal5ZWZUDXMxmBm+eJQ6PIU7Z3dvSA89fkeyQr68tjGrUZYeERMlNR0DNhMxKwcX
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/Lato-Thin.e5a52916.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /coreutils/nwds/img/favicons/favicon.ico HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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
Source: global trafficHTTP traffic detected: GET /coreutils/nwds/img/favicons/favicon.png HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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
Source: global trafficHTTP traffic detected: GET /articles/pmid/26836924/ HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pubmed.ncbi.nlm.nih.gov/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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
Source: global trafficHTTP traffic detected: GET /stat?PrId=3494&ancestorClassName=full-text-links-list%2Cfull-view%2Cfull-text-links%2Cinner-wrap%2Cpage-sidebar%2Carticle-page&ancestorId=article-page&browserheight=907&browserwidth=1280&button=0&colorDepth=24&connection_effectivetype=4g&connection_type=&cookieSize=275&cookieenabled=true&db=pubmed&eventid=0&evt_coor_x=978&evt_coor_y=399&ga_action=PMC&ga_category=full_text&ga_label=26836924&is_browser_supported=true&is_pmc=True&iscontextmenu=false&itool=Abstract-def&jsevent=click&language_code=en-US&link_action_name=PMC&link_category_name=full_text&link_class=link-item%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2Cpmc%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C&link_href=https%3A%2F%2Fwww.ncbi.nlm.nih.gov%2Fpmc%2Farticles%2Fpmid%2F26836924%2F&link_id=&link_name=&link_ref=linksrc%3Dfulltextorjournal_fulltext%26is_pmc%3DTrue%26PrId%3D3494%26itool%3DAbstract-def%26log%24%3Dlinkouticon%26uid%3D26836924%26db%3Dpubmed%26nlmid%3D0231335&link_section_name=&link_sid=&link_text=%0A%20%20%20%20%20%20%20%20%20%20%20%20%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20Free%20PMC%20article%0A%20%20%20%20%20%20%20%20%20%20%20%20%0A%20%20%20%20%20%20%20%20%20%20&linksrc=fulltextorjournal_fulltext&log%24=linkouticon&log_category=literature&log_displayeduids=26836924&log_icons_present=true&log_op=retrieve&log_source_db=pubmed%2Cpmc&myncbi_signed_in=false&ncbi_algorithm=&ncbi_app=pubmed&ncbi_cost_center=pubmed&ncbi_db=pubmed&ncbi_featured_srcdb=&ncbi_nwds=yes&ncbi_nwds_ver=1.2.3&ncbi_pcid=&ncbi_pdid=abstract&ncbi_phid=59DA0001305EDD050000290632DA49BC.1.m_7&ncbi_program=&ncbi_timesinceload=7376&ncbi_timesincenavstart=14562&ncbi_uid=26836924&nlmid=0231335&pagename=pubmed%3Apubmed%3Aabstract%3ANONE&pinger_in_iframe=false&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pubmed.ncbi.nlm.nih.gov&sgSource=native&sgversion=0.41.0&sgversion_hotfix=0&sgversion_major=0&sgversion_minor=41&spa_index=0&uid=26836924 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /articles/PMC4980543/ HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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
Source: global trafficHTTP traffic detected: GET /coreutils/nwds/img/favicons/favicon.ico HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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
Source: global trafficHTTP traffic detected: GET /fonts/Lato-ThinItalic.e48ec867.ttf HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/assets/style-70b9163a.css HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhAAaEAGMANsgUBrAHZQAHgBdMoYphAAzAK5KlAWl07dVlRrUBnB8me7Z5y1ZjIoAO5eFta2em5OzrLIGloQVgEQAIZgsmBJAOZQVs5oUABGSRCyRbqqStnpWXIgZMal5ZWZUDXMxmBm+eJQ6PIU7Z3dvSA89fkeyQr68tjGrUZYeERMlNR0DNhMxKwcXLwCImKSMvLMdVgdXT0Yl0MYSeO6k7oYAHIA8q80rW0Xgz3CDQKfLIQFKcSA5CIYQZAD2MFauGMZGYAA4jH0FrVtqM+udamiMSAuMZcKjccSkVgpBQpOwajwsWQeNh2G15Dx+lhiMIeGIiTxRlhlKpNHYGbNuQz6VgTEklM4WhyZFhcFJUQyNVgKLgkRyqSBHGorMhbOJZBbLVbrRawOIFDbHZaaptjIhdLowM4MAB6H0BAOA4GgjTgyHQuEwH12hQ+hrKKDOaPiNA+5jsVEUdi4Zg8H0u/Eu34gAA6GgABJWq9XK2Wa/WqwAxaBQcsABQAsoJy/GKnWG9X+wOXVyCeiXUKQGwTiB2JPvEowrpYRAAFawswQDTyuALpc1dgykDQJ7+GBK2dakDpzPZ3M1KRYhdwffyKT4zuCB/Fm9ZnOjABfACgA==; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/assets/style-ef962842.css HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/assets/style-3ade8b5c.css HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/assets/base_style-ec2bc71e.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/assets/article_style-d757a0dd.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /pmc/banners/logo-chest.gif HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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
Source: global trafficHTTP traffic detected: GET /static/assets/base-9bea7450.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/assets/article-722d91a2.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/us_flag.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhAAaEAGMANsgUBrAHZQAHgBdMoYphAAzAK5KlAWl07dVlRrUBnB8me7Z5y1ZjIoAO5eFta2em5OzrLIGloQVgEQAIZgsmBJAOZQVs5oUABGSRCyRbqqStnpWXIgZMal5ZWZUDXMxmBm+eJQ6PIU7Z3dvSA89fkeyQr68tjGrUZYeERMlNR0DNhMxKwcXLwCImKSMvLMdVgdXT0Yl0MYSeO6k7oYAHIA8q80rW0Xgz3CDQKfLIQFKcSA5CIYQZAD2MFauGMZGYAA4jH0FrVtqM+udamiMSAuMZcKjccSkVgpBQpOwajwsWQeNh2G15Dx+lhiMIeGIiTxRlhlKpNHYGbNuQz6VgTEklM4WhyZFhcFJUQyNVgKLgkRyqSBHGorMhbOJZBbLVbrRawOIFDbHZaaptjIhdLowM4MAB6H0BAOA4GgjTgyHQuEwH12hQ+hrKKDOaPiNA+5jsVEUdi4Zg8H0u/Eu34gAA6GgABJWq9XK2Wa/WqwAxaBQcsABQAsoJy/GKnWG9X+wOXVyCeiXUKQGwTiB2JPvEowrpYRAAFawswQDTyuALpc1dgykDQJ7+GBK2dakDpzPZ3M1KRYhdwffyKT4zuCB/Fm9ZnOjABfACgA==; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/icon-dot-gov.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/CACHE/js/output.13b077bc3ffd.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /img/50cylinder.b48e594c.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /jquery-3.5.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/assets/base_style-ec2bc71e.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/assets/article_style-d757a0dd.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /pmc/banners/logo-chest.gif HTTP/1.1Host: cdn.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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
Source: global trafficHTTP traffic detected: GET /static/img/icon-https.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhAAaEAGMANsgUBrAHZQAHgBdMoYphAAzAK5KlAWl07dVlRrUBnB8me7Z5y1ZjIoAO5eFta2em5OzrLIGloQVgEQAIZgsmBJAOZQVs5oUABGSRCyRbqqStnpWXIgZMal5ZWZUDXMxmBm+eJQ6PIU7Z3dvSA89fkeyQr68tjGrUZYeERMlNR0DNhMxKwcXLwCImKSMvLMdVgdXT0Yl0MYSeO6k7oYAHIA8q80rW0Xgz3CDQKfLIQFKcSA5CIYQZAD2MFauGMZGYAA4jH0FrVtqM+udamiMSAuMZcKjccSkVgpBQpOwajwsWQeNh2G15Dx+lhiMIeGIiTxRlhlKpNHYGbNuQz6VgTEklM4WhyZFhcFJUQyNVgKLgkRyqSBHGorMhbOJZBbLVbrRawOIFDbHZaaptjIhdLowM4MAB6H0BAOA4GgjTgyHQuEwH12hQ+hrKKDOaPiNA+5jsVEUdi4Zg8H0u/Eu34gAA6GgABJWq9XK2Wa/WqwAxaBQcsABQAsoJy/GKnWG9X+wOXVyCeiXUKQGwTiB2JPvEowrpYRAAFawswQDTyuALpc1dgykDQJ7+GBK2dakDpzPZ3M1KRYhdwffyKT4zuCB/Fm9ZnOjABfACgA==; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/assets/base-9bea7450.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/img/ncbi-logos/nih-nlm-ncbi--white.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/img/sprite.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/img/us_flag.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/assets/article-722d91a2.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/usa-icons/close.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhAAaEAGMANsgUBrAHZQAHgBdMoYphAAzAK5KlAWl07dVlRrUBnB8me7Z5y1ZjIoAO5eFta2em5OzrLIGloQVgEQAIZgsmBJAOZQVs5oUABGSRCyRbqqStnpWXIgZMal5ZWZUDXMxmBm+eJQ6PIU7Z3dvSA89fkeyQr68tjGrUZYeERMlNR0DNhMxKwcXLwCImKSMvLMdVgdXT0Yl0MYSeO6k7oYAHIA8q80rW0Xgz3CDQKfLIQFKcSA5CIYQZAD2MFauGMZGYAA4jH0FrVtqM+udamiMSAuMZcKjccSkVgpBQpOwajwsWQeNh2G15Dx+lhiMIeGIiTxRlhlKpNHYGbNuQz6VgTEklM4WhyZFhcFJUQyNVgKLgkRyqSBHGorMhbOJZBbLVbrRawOIFDbHZaaptjIhdLowM4MAB6H0BAOA4GgjTgyHQuEwH12hQ+hrKKDOaPiNA+5jsVEUdi4Zg8H0u/Eu34gAA6GgABJWq9XK2Wa/WqwAxaBQcsABQAsoJy/GKnWG9X+wOXVyCeiXUKQGwTiB2JPvEowrpYRAAFawswQDTyuALpc1dgykDQJ7+GBK2dakDpzPZ3M1KRYhdwffyKT4zuCB/Fm9ZnOjABfACgA==; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/img/icon-dot-gov.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/AAU_color.5643877d.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /static/img/action-bookmark-full.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/img/icon-https.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgKwE4AiAggAykCMAzMdgKL77WmkBMuxAbBc0QCy4BCAYQB0ZYQFs4AdhAAaEAGMANsgUBrAHZQAHgBdMoYphAAzAK5KlAWl07dVlRrUBnB8me7Z5y1ZjIoAO5eFta2em5OzrLIGloQVgEQAIZgsmBJAOZQVs5oUABGSRCyRbqqStnpWXIgZMal5ZWZUDXMxmBm+eJQ6PIU7Z3dvSA89fkeyQr68tjGrUZYeERMlNR0DNhMxKwcXLwCImKSMvLMdVgdXT0Yl0MYSeO6k7oYAHIA8q80rW0Xgz3CDQKfLIQFKcSA5CIYQZAD2MFauGMZGYAA4jH0FrVtqM+udamiMSAuMZcKjccSkVgpBQpOwajwsWQeNh2G15Dx+lhiMIeGIiTxRlhlKpNHYGbNuQz6VgTEklM4WhyZFhcFJUQyNVgKLgkRyqSBHGorMhbOJZBbLVbrRawOIFDbHZaaptjIhdLowM4MAB6H0BAOA4GgjTgyHQuEwH12hQ+hrKKDOaPiNA+5jsVEUdi4Zg8H0u/Eu34gAA6GgABJWq9XK2Wa/WqwAxaBQcsABQAsoJy/GKnWG9X+wOXVyCeiXUKQGwTiB2JPvEowrpYRAAFawswQDTyuALpc1dgykDQJ7+GBK2dakDpzPZ3M1KRYhdwffyKT4zuCB/Fm9ZnOjABfACgA==; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/action-bookmark-empty.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /static/img/usa-icons-bg/search--white.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=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; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/usa-icons/expand_more.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/static/assets/style-70b9163a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/img/pmc-logo.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/static/assets/style-70b9163a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /stat?HTTP_REFERER=&SELF_URL=https%3A%2F%2Fpmc.ncbi.nlm.nih.gov%2Farticles%2FPMC4980543%2F&browserheight=907&browserwidth=1280&colorDepth=24&connection_effectivetype=4g&connection_type=&cookieSize=951&cookieenabled=true&is_browser_supported=true&jsevent=render&jsloadtime=&jsperf_basePage=1266&jsperf_connect=622&jsperf_dns=0&jsperf_navType=0&jsperf_redirectCount=0&jsperf_ttfb=281&jsrendertime=&language_code=en-US&myncbi_signed_in=false&ncbi_algorithm=&ncbi_app=cloudpmc-viewer&ncbi_db=pmc&ncbi_domain=chest&ncbi_feature=associated_data&ncbi_featured_srcdb=&ncbi_nwds=&ncbi_pcid=journal&ncbi_pdid=article&ncbi_phid=8CB15F0071A38FE3055F00000012B225.m_1&ncbi_program=&ncbi_timesinceload=14&ncbi_timesincenavstart=6424&ncbi_type=fulltext&pagename=cloudpmc-viewer%3Apmc%3Aarticle%3Ajournal&pinger_in_iframe=false&prev_phid=59DA0001305EDD050000290632DA49BC.1.m_7&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pmc.ncbi.nlm.nih.gov&sgSource=native&sgversion=0.41.0&sgversion_hotfix=0&sgversion_major=0&sgversion_minor=41&spa_index=0 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /stat?ancestorClassName=full-text-links-list%2Cfull-view%2Cfull-text-links%2Cinner-wrap%2Cpage-sidebar%2Carticle-page&ancestorId=article-page&browserheight=907&browserwidth=1280&eventid=0&evt_coor_x=978&evt_coor_y=399&ga_action=PMC&ga_category=full_text&ga_label=26836924&iscontextmenu=false&jsevent=clicknext&link_class=link-item%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2Cpmc%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C&link_href=https%3A%2F%2Fwww.ncbi.nlm.nih.gov%2Fpmc%2Farticles%2Fpmid%2F26836924%2F&link_id=&link_text=%0A%20%20%20%20%20%20%20%20%20%20%20%20%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20Free%20PMC%20article%0A%20%20%20%20%20%20%20%20%20%20%20%20%0A%20%20%20%20%20%20%20%20%20%20&linksrc=fulltextorjournal_fulltext&log_op=retrieve&ncbi_app=pubmed&ncbi_db=pubmed&ncbi_pcid=&ncbi_pdid=abstract&ncbi_phid=59DA0001305EDD050000290632DA49BC.1.m_7&ncbi_timesinceload=7376&ncbi_timesincenavstart=14562&ncbi_uid=26836924&next_phid=8CB15F0071A38FE3055F00000012B225.m_1&pagename=pubmed%3Apubmed%3Aabstract%3ANONE&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pubmed.ncbi.nlm.nih.gov&sgversion=0.41.0 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/img/usa-icons/launch.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/static/assets/style-70b9163a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/img/ncbi-logos/nih-nlm-ncbi--white.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/CACHE/js/output.13b077bc3ffd.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/img/sprite.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/img/usa-icons/close.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /jquery-3.5.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/img/action-bookmark-full.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/img/action-bookmark-empty.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/usa-icons/add.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/static/assets/style-70b9163a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/BREATHE_color.90147275.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/usa-icons-bg/search--white.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/fonts/source-sans-pro/sourcesanspro-regular-webfont.woff2 HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pmc.ncbi.nlm.nih.gov/static/assets/style-70b9163a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/fonts/source-sans-pro/sourcesanspro-bold-webfont.woff2 HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pmc.ncbi.nlm.nih.gov/static/assets/style-70b9163a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/fonts/source-sans-pro/sourcesanspro-italic-webfont.woff2 HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pmc.ncbi.nlm.nih.gov/static/assets/style-70b9163a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/assets/vendor-e5de9311.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pmc.ncbi.nlm.nih.gov/static/assets/base-9bea7450.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/assets/index-576fb797.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pmc.ncbi.nlm.nih.gov/static/assets/article-722d91a2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/assets/secure-cookie-7547f91c.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pmc.ncbi.nlm.nih.govsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://pmc.ncbi.nlm.nih.gov/static/assets/article-722d91a2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /stat?HTTP_REFERER=&SELF_URL=https%3A%2F%2Fpmc.ncbi.nlm.nih.gov%2Farticles%2FPMC4980543%2F&browserheight=907&browserwidth=1280&colorDepth=24&connection_effectivetype=4g&connection_type=&cookieSize=951&cookieenabled=true&is_browser_supported=true&jsevent=render&jsloadtime=&jsperf_basePage=1266&jsperf_connect=622&jsperf_dns=0&jsperf_navType=0&jsperf_redirectCount=0&jsperf_ttfb=281&jsrendertime=&language_code=en-US&myncbi_signed_in=false&ncbi_algorithm=&ncbi_app=cloudpmc-viewer&ncbi_db=pmc&ncbi_domain=chest&ncbi_feature=associated_data&ncbi_featured_srcdb=&ncbi_nwds=&ncbi_pcid=journal&ncbi_pdid=article&ncbi_phid=8CB15F0071A38FE3055F00000012B225.m_1&ncbi_program=&ncbi_timesinceload=14&ncbi_timesincenavstart=6424&ncbi_type=fulltext&pagename=cloudpmc-viewer%3Apmc%3Aarticle%3Ajournal&pinger_in_iframe=false&prev_phid=59DA0001305EDD050000290632DA49BC.1.m_7&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pmc.ncbi.nlm.nih.gov&sgSource=native&sgversion=0.41.0&sgversion_hotfix=0&sgversion_major=0&sgversion_minor=41&spa_index=0 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; _ga_DP2X732JSX=GS1.1.1729771769.1.0.1729771771.0.0.0; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===
Source: global trafficHTTP traffic detected: GET /static/img/usa-icons/expand_more.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/pmc-logo.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/usa-icons/launch.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/usa-icons/add.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /stat?ancestorClassName=full-text-links-list%2Cfull-view%2Cfull-text-links%2Cinner-wrap%2Cpage-sidebar%2Carticle-page&ancestorId=article-page&browserheight=907&browserwidth=1280&eventid=0&evt_coor_x=978&evt_coor_y=399&ga_action=PMC&ga_category=full_text&ga_label=26836924&iscontextmenu=false&jsevent=clicknext&link_class=link-item%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2Cpmc%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C%2C&link_href=https%3A%2F%2Fwww.ncbi.nlm.nih.gov%2Fpmc%2Farticles%2Fpmid%2F26836924%2F&link_id=&link_text=%0A%20%20%20%20%20%20%20%20%20%20%20%20%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20Free%20PMC%20article%0A%20%20%20%20%20%20%20%20%20%20%20%20%0A%20%20%20%20%20%20%20%20%20%20&linksrc=fulltextorjournal_fulltext&log_op=retrieve&ncbi_app=pubmed&ncbi_db=pubmed&ncbi_pcid=&ncbi_pdid=abstract&ncbi_phid=59DA0001305EDD050000290632DA49BC.1.m_7&ncbi_timesinceload=7376&ncbi_timesincenavstart=14562&ncbi_uid=26836924&next_phid=8CB15F0071A38FE3055F00000012B225.m_1&pagename=pubmed%3Apubmed%3Aabstract%3ANONE&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pubmed.ncbi.nlm.nih.gov&sgversion=0.41.0 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.0.1729771771.0.0.0; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /img/CHESA-logo.fa552dfa.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7DIf-None-Match: "9f44bcce313ebf1cd028a93e4f188d4d"If-Modified-Since: Tue, 30 Jul 2024 18:56:43 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/assets/index-576fb797.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /static/assets/secure-cookie-7547f91c.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /img/Ccylinder.294fddf1.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/assets/vendor-e5de9311.js HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/usa-icons/unfold_more.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/static/assets/style-70b9163a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /stat?browserheight=907&browserwidth=1280&colorDepth=24&connection_effectivetype=4g&connection_type=&cookieSize=331&cookieenabled=true&is_browser_supported=true&jsevent=domready&language_code=en-US&myncbi_signed_in=false&ncbi_algorithm=&ncbi_app=cloudpmc-viewer&ncbi_db=pmc&ncbi_domain=chest&ncbi_feature=associated_data&ncbi_featured_srcdb=&ncbi_nwds=&ncbi_pcid=journal&ncbi_pdid=article&ncbi_phid=8CB15F0071A38FE3055F00000012B225.m_1&ncbi_program=&ncbi_timesinceload=4050&ncbi_timesincenavstart=10460&ncbi_type=fulltext&pagename=cloudpmc-viewer%3Apmc%3Aarticle%3Ajournal&pinger_in_iframe=false&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pmc.ncbi.nlm.nih.gov&sgSource=native&sgversion=0.41.0&sgversion_hotfix=0&sgversion_major=0&sgversion_minor=41&spa_index=0 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /img/CilinderSizeInfo.fb88e413.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/usa-icons/unfold_more.svg HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/favicons/favicon-32x32.png HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /static/img/favicons/site.webmanifest HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stat?browserheight=907&browserwidth=1280&colorDepth=24&connection_effectivetype=4g&connection_type=&cookieSize=331&cookieenabled=true&is_browser_supported=true&jsevent=domready&language_code=en-US&myncbi_signed_in=false&ncbi_algorithm=&ncbi_app=cloudpmc-viewer&ncbi_db=pmc&ncbi_domain=chest&ncbi_feature=associated_data&ncbi_featured_srcdb=&ncbi_nwds=&ncbi_pcid=journal&ncbi_pdid=article&ncbi_phid=8CB15F0071A38FE3055F00000012B225.m_1&ncbi_program=&ncbi_timesinceload=4050&ncbi_timesincenavstart=10460&ncbi_type=fulltext&pagename=cloudpmc-viewer%3Apmc%3Aarticle%3Ajournal&pinger_in_iframe=false&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pmc.ncbi.nlm.nih.gov&sgSource=native&sgversion=0.41.0&sgversion_hotfix=0&sgversion_major=0&sgversion_minor=41&spa_index=0 HTTP/1.1Host: www.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /img/Dcylinder.4e8e7f58.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static/img/favicons/favicon-32x32.png HTTP/1.1Host: pmc.ncbi.nlm.nih.govConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ncbi_sid=64FE753571A331A3_4967SID; _ga=GA1.1.348488840.1729771770; cloudpmc-viewer-csrftoken=nEutoca8UBk500ffEw0hZvbJdN1Sr4Jk; ncbi_pinger=N4IgDgTgpgbg+mAFgSwCYgFwgBwGEBCAjAKwBiADOQOyECCAzNqQKL3nFmVfmEBM+vXsQB0AWziEQAXyA===; _ga_DP2X732JSX=GS1.1.1729771769.1.1.1729771780.0.0.0; _ga_CSLL4ZEK4L=GS1.1.1729771771.1.1.1729771780.0.0.0
Source: global trafficHTTP traffic detected: GET /img/Defaultcylinder.e6bd09e0.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/Ecylinder.b1a45617.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/Epic_color.4a0eb0eb.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/Fcylinder.9a4d93a6.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/Gcylinder.74979096.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/Jcylinder.2cad215b.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/LogInIcon.3f07201e.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/OxygenCylinder.0c4a3de5.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/STAR_color.f153d048.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/USAID_color.68fc1a7c.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/WFSA_color.09e3e353.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/WHO-EN-C-H-2-logo.561d8edd.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/arrow-dropdown.1505583b.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7DIf-None-Match: "ba6c3104cb18974018aea9fd545ebe77"If-Modified-Since: Tue, 30 Jul 2024 18:56:43 GMT
Source: global trafficHTTP traffic detected: GET /img/brown_etal_nonlinear_equation.b0859326.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7DIf-None-Match: "b831beea98eb582653212b44865dd195"If-Modified-Since: Tue, 30 Jul 2024 18:56:49 GMT
Source: global trafficHTTP traffic detected: GET /img/cylinderTable.7e1c1ec3.png HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
Source: global trafficHTTP traffic detected: GET /img/global-map.b04ca67c.svg HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7DIf-None-Match: "2146c89f7730fe638fb6960fe17d9d20"If-Modified-Since: Fri, 23 Aug 2024 22:24:05 GMT
Source: chromecache_277.2.drString found in binary or memory: <a href=https://www.facebook.com/nationallibraryofmedicine class="ncbi-footer__social-icon ncbi-footer__social-icon--circled" target="_blank" rel="noreferrer noopener"> equals www.facebook.com (Facebook)
Source: chromecache_277.2.drString found in binary or memory: <a href=https://www.youtube.com/user/NLMNIH class="ncbi-footer__social-icon ncbi-footer__social-icon--circled" target="_blank" rel="noreferrer noopener"> equals www.youtube.com (Youtube)
Source: chromecache_277.2.drString found in binary or memory: <a href="https://www.facebook.com/ncbi.nlm" equals www.facebook.com (Facebook)
Source: chromecache_277.2.drString found in binary or memory: <a href="https://www.linkedin.com/company/ncbinlm" equals www.linkedin.com (Linkedin)
Source: chromecache_264.2.drString found in binary or memory: <li class="list-inline-item"><a href="https://www.facebook.com/nationallibraryofmedicine" equals www.facebook.com (Facebook)
Source: chromecache_264.2.drString found in binary or memory: <li class="list-inline-item"><a href="https://www.youtube.com/user/NLMNIH" aria-label="Youtube" equals www.youtube.com (Youtube)
Source: chromecache_264.2.drString found in binary or memory: href="https://www.linkedin.com/company/ncbinlm" equals www.linkedin.com (Linkedin)
Source: chromecache_264.2.drString found in binary or memory: <a class="footer-icon" id="footer_facebook" href="https://www.facebook.com/ncbi.nlm" aria-label="Facebook"><svg equals www.facebook.com (Facebook)
Source: chromecache_264.2.drString found in binary or memory: <a href="http://www.facebook.com/sharer/sharer.php?u=https%3A//pubmed.ncbi.nlm.nih.gov/26836924/" equals www.facebook.com (Facebook)
Source: chromecache_398.2.dr, chromecache_295.2.drString found in binary or memory: e.page_referrer=C(document.referrer):document.referrer,e=z(F(e),"default");e=N(e);e=O(e);E("config",c.GWT_GA4ID[a],e)}y?H({search_term:y}):""})();var S=1;if(c.YOUTUBE){G=document.createElement("script");G.src="https://www.youtube.com/iframe_api";A=document.getElementsByTagName("script")[0];A.parentNode.insertBefore(G,A);var D=[],p=[],v=[],B=c.YT_MILESTONE,L=[];onYouTubeIframeAPIReady=function(){for(var a=0;a<D.length;a++)p[a]=new YT.Player(D[a],{events:{onReady:onPlayerReady,onStateChange:onPlayerStateChange, equals www.youtube.com (Youtube)
Source: chromecache_272.2.dr, chromecache_315.2.dr, chromecache_261.2.dr, chromecache_409.2.dr, chromecache_258.2.dr, chromecache_371.2.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.oxygencalculator.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api-js.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: pubmed.ncbi.nlm.nih.gov
Source: global trafficDNS traffic detected: DNS query: cdn.ncbi.nlm.nih.gov
Source: global trafficDNS traffic detected: DNS query: www.ncbi.nlm.nih.gov
Source: global trafficDNS traffic detected: DNS query: pmc.ncbi.nlm.nih.gov
Source: global trafficDNS traffic detected: DNS query: dap.digitalgov.gov
Source: global trafficDNS traffic detected: DNS query: zndikywqsjiuwn0q5-nlmenterprise.siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: iad1.qualtrics.com
Source: unknownHTTP traffic detected: POST /.well-known/vercel/security/request-challenge HTTP/1.1Host: www.oxygencalculator.comConnection: keep-aliveContent-Length: 0x-vercel-challenge-version: 2x-vercel-challenge-token: 2.1729771723.60.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI7NWU5ZmRjZWU7YzY4NDRhMzY2NTgyZmYwMDY4NjBmMDBkNWQwMTkwN2JiY2Q0NTM1ZTs0OxLDiHJLmD8UQajR7PAn8TNbccP3OoGV//WIm7M=.bcb0c18b554c66228c8cbbaebe7130c8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-vercel-challenge-solution: 948d7fb3ea29d792;7789cde42d740655;fb3ca084fe7d7129;24e41edf5f91bbe8Accept: */*Origin: https://www.oxygencalculator.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oxygencalculator.com/.well-known/vercel/security/static/challenge.v2.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, no-store, max-age=0Content-Type: text/html; charset=utf-8Server: VercelX-Vercel-Challenge-Token: 2.1729771724.60.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI7M2M0NDFjZTU7ODZmZGM5N2E1ZTFkYjhmNjgxOTYzMjc1M2JkNDNjZDA1OWIwM2Q4Yjs0O/j+1cr/AnkQk5quEK2Ni31peBrcFIDzkksTEiU=.1fd73dcc55a61860d1dea5e28c692a7aX-Vercel-Mitigated: challengeDate: Thu, 24 Oct 2024 12:08:44 GMTConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, no-store, max-age=0Content-Type: text/html; charset=utf-8Server: VercelX-Vercel-Challenge-Token: 2.1729771748.60.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI7MDIxNTA5OTI7YTkzMGZiM2M4OGNlMzg0ZmNkM2MzNmNjMTE1ODYxMjliYTFhNjJhMzs0O81QBKjlbDrHWpZODdA4UQxNYpLqnIv+NiWGWHU=.20bd29e8cd32b8b3c92c8901038d9bb9X-Vercel-Mitigated: challengeDate: Thu, 24 Oct 2024 12:09:08 GMTConnection: closeTransfer-Encoding: chunked
Source: chromecache_345.2.dr, chromecache_336.2.drString found in binary or memory: http://cc.nih.gov/
Source: chromecache_264.2.drString found in binary or memory: http://codepen.io/dimsemenov/pen/yyBWoR
Source: chromecache_277.2.drString found in binary or memory: http://journal.publications.chestnet.org/
Source: chromecache_336.2.drString found in binary or memory: http://ncbiinsights.ncbi.nlm.nih.gov/2019/11/19/ncbi-will-retire-the-probe-database-in-april-2020/
Source: chromecache_384.2.dr, chromecache_232.2.dr, chromecache_273.2.drString found in binary or memory: http://ns.acdsee.com/iptc/1.0/
Source: chromecache_232.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_264.2.drString found in binary or memory: http://ogp.me/ns#
Source: chromecache_264.2.drString found in binary or memory: http://ovidsp.ovid.com/ovidweb.cgi?T=JS&amp;PAGE=linkout&amp;SEARCH=26836924.ui
Source: chromecache_264.2.drString found in binary or memory: http://schema.org/ImageGallery
Source: chromecache_264.2.drString found in binary or memory: http://schema.org/ImageObject
Source: chromecache_264.2.drString found in binary or memory: http://schema.org/WebPage
Source: chromecache_335.2.drString found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_335.2.dr, chromecache_279.2.dr, chromecache_418.2.drString found in binary or memory: http://scripts.sil.org/OFL).
Source: chromecache_387.2.dr, chromecache_282.2.dr, chromecache_330.2.dr, chromecache_374.2.dr, chromecache_237.2.drString found in binary or memory: http://scripts.sil.org/OFL).http://www.typoland.com/designers/Lukasz_Dziedzic/http://www.typoland.co
Source: chromecache_243.2.dr, chromecache_286.2.dr, chromecache_387.2.dr, chromecache_282.2.dr, chromecache_335.2.dr, chromecache_330.2.dr, chromecache_279.2.dr, chromecache_374.2.dr, chromecache_418.2.dr, chromecache_237.2.drString found in binary or memory: http://scripts.sil.org/OFLCopyright
Source: chromecache_264.2.drString found in binary or memory: http://twitter.com/intent/tweet?text=Nonlinear%20Imputation%20of%20Pao2/Fio2%20From%20Spo2/Fio2%20Am
Source: chromecache_264.2.drString found in binary or memory: http://updates.html5rocks.com/2014/11/Support-for-theme-color-in-Chrome-39-for-Android
Source: chromecache_345.2.dr, chromecache_336.2.drString found in binary or memory: http://usa.gov/
Source: chromecache_436.2.dr, chromecache_369.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_335.2.drString found in binary or memory: http://www.latofonts.com/Lato-RegularLato
Source: chromecache_335.2.drString found in binary or memory: http://www.latofonts.com/http://www.typoland.com/http://www.latofonts.com/Copyright
Source: chromecache_264.2.drString found in binary or memory: http://www.ncbi.nlm.nih.gov/pmc/articles/pmc4980543/
Source: chromecache_335.2.dr, chromecache_330.2.dr, chromecache_279.2.dr, chromecache_374.2.dr, chromecache_418.2.dr, chromecache_237.2.drString found in binary or memory: http://www.typoland.com/)
Source: chromecache_243.2.dr, chromecache_286.2.dr, chromecache_279.2.dr, chromecache_418.2.drString found in binary or memory: http://www.typoland.com/designers/Lukasz_Dziedzic/http://www.typoland.com/Lato
Source: chromecache_336.2.drString found in binary or memory: http://www.usa.gov
Source: chromecache_264.2.drString found in binary or memory: https://account.ncbi.nlm.nih.gov
Source: chromecache_277.2.drString found in binary or memory: https://account.ncbi.nlm.nih.gov/?back_url=https%3A%2F%2Fpmc.ncbi.nlm.nih.gov%2Farticles%2FPMC498054
Source: chromecache_264.2.drString found in binary or memory: https://account.ncbi.nlm.nih.gov/?back_url=https%3A%2F%2Fpubmed.ncbi.nlm.nih.gov%2F26836924%2F
Source: chromecache_264.2.drString found in binary or memory: https://account.ncbi.nlm.nih.gov/?back_url=https%3A%2F%2Fpubmed.ncbi.nlm.nih.gov%2F26836924%2F%23ope
Source: chromecache_371.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_264.2.drString found in binary or memory: https://antibodies.cancer.gov/detail/CPTC-HLA-B-1
Source: chromecache_436.2.dr, chromecache_369.2.drString found in binary or memory: https://apis.google.com/js/api.js?onload=$
Source: chromecache_272.2.dr, chromecache_315.2.dr, chromecache_261.2.dr, chromecache_409.2.dr, chromecache_258.2.dr, chromecache_371.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/core/pinger/pinger.js
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/corehtml/query/egifs/https:--linkinghub.elsevier.com-ihub-images-PubMed
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/coreutils/nwds/img/favicons/favicon-114.png
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/coreutils/nwds/img/favicons/favicon-144.png
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/coreutils/nwds/img/favicons/favicon-192.png
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/coreutils/nwds/img/favicons/favicon-57.png
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/coreutils/nwds/img/favicons/favicon-72.png
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/coreutils/nwds/img/favicons/favicon.ico
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/coreutils/nwds/img/favicons/favicon.png
Source: chromecache_277.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pmc/banners/logo-chest.gif
Source: chromecache_277.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pmc/blobs/339f/4980543/579d377420da/gr2.jpg
Source: chromecache_277.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pmc/blobs/339f/4980543/ec676eeb799d/gr1.jpg
Source: chromecache_277.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pmc/cms/images/pmc-card-share.jpg?_=0
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.0bfa59184c
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.452c70ce66
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.5ecf62baa0
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.7bf600913d
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.b576742ffc
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/js/output.293fbf76aa1
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/js/output.550e9c8906a
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/js/output.9da6314d769
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/dismissable-ncbi-alert
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/images/pubmed-logo-blu
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/no-script.css
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/mark.js/dist/jquery.mark.js
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/mathjax/unpacked/MathJax.js
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/uswds/dist/fonts/merriweath
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/persistent/opensearch.xml
Source: chromecache_264.2.drString found in binary or memory: https://cdn.ncbi.nlm.nih.gov/pubmed/persistent/pubmed-meta-image-v2.jpg
Source: chromecache_345.2.dr, chromecache_336.2.drString found in binary or memory: https://clinicaltrials.gov
Source: chromecache_277.2.drString found in binary or memory: https://code.jquery.com
Source: chromecache_277.2.drString found in binary or memory: https://code.jquery.com/jquery-3.5.0.min.js
Source: chromecache_345.2.dr, chromecache_336.2.drString found in binary or memory: https://confluence.ncbi.nlm.nih.gov/x/KgnRCw
Source: chromecache_291.2.dr, chromecache_327.2.drString found in binary or memory: https://devtools.vuejs.org/guide/installation.html.
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1001/jama.2011.1435
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1001/jama.2012.137
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1001/jama.2012.5669
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1002/jhm.1996
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1007/BF01709751
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1016/j.annemergmed.2011.07.032
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1016/j.chest.2016.01.003
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1016/j.jcrc.2012.12.006
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1056/NEJMoa050333
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1056/NEJMoa1401520
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1097/00000542-200504000-00004
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1097/CCM.0b013e31819cefa9
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1097/CCM.0b013e3181b030d9
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1097/CCM.0b013e31823bc61b
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1097/MEJ.0b013e32836437cf
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1097/PCC.0b013e3181b0653d
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1111/resp.12560
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1152/jappl.1979.46.3.599
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1152/jappl.1989.67.2.902
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1164/ajrccm.149.3.7509706
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1164/rccm.201003-0410ED
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1164/rccm.201012-2090OC
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1164/rccm.201505-1019OC
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1213/00000539-199002000-00012
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1213/01.ane.0000285988.35174.d9
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1378/chest.07-0617
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1378/chest.08-2239
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1378/chest.14-1212
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1378/chest.15-0169
Source: chromecache_277.2.drString found in binary or memory: https://doi.org/10.1378/chest.88.6.900
Source: chromecache_264.2.drString found in binary or memory: https://europepmc.org/abstract/MED/26836924
Source: chromecache_291.2.dr, chromecache_327.2.drString found in binary or memory: https://github.com/mholt/PapaParse
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://github.com/ncbi
Source: chromecache_436.2.dr, chromecache_369.2.drString found in binary or memory: https://hypoxialab.retool.com/embedded/public/7394455f-ef6e-4512-ace7-6bd80a188b59
Source: chromecache_422.2.dr, chromecache_304.2.drString found in binary or memory: https://leafletjs.com
Source: chromecache_264.2.drString found in binary or memory: https://linkinghub.elsevier.com/retrieve/pii/S0012-3692(16)00458-X
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://ncbiinsights.ncbi.nlm.nih.gov/
Source: chromecache_357.2.dr, chromecache_386.2.drString found in binary or memory: https://opencriticalcare.org
Source: chromecache_357.2.dr, chromecache_386.2.drString found in binary or memory: https://opencriticalcare.org/about/
Source: chromecache_357.2.dr, chromecache_386.2.drString found in binary or memory: https://opencriticalcare.org/contact/
Source: chromecache_386.2.drString found in binary or memory: https://opencriticalcare.org/terms/
Source: chromecache_371.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_272.2.dr, chromecache_315.2.dr, chromecache_261.2.dr, chromecache_409.2.dr, chromecache_258.2.dr, chromecache_371.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_327.2.drString found in binary or memory: https://pinia.vuejs.org
Source: chromecache_327.2.drString found in binary or memory: https://pinia.vuejs.org/logo.svg
Source: chromecache_277.2.drString found in binary or memory: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/
Source: chromecache_277.2.drString found in binary or memory: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/pdf/main.pdf
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/15791098/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/16236739/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/17573487/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/18048893/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/19029434/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/19242333/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/19561556/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/19789456/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/20634498/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/2105672/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/21562125/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/21907451/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/21976613/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/22202709/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/22307571/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/22797452/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/23184866/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/23395312/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/23903783/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/24835849/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/25367469/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/25998684/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/26271028/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/26334785/
Source: chromecache_264.2.dr, chromecache_382.2.dr, chromecache_340.2.dr, chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/26836924/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/2793692/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/35496/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/3905287/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/7509706/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/8844239/
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/?term=%22Brower%20RG%22%5BAuthor%5D
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/?term=%22Brown%20SM%22%5BAuthor%5D
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/?term=%22Chest%22%5Bjour%5D
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/?term=%22Grissom%20CK%22%5BAuthor%5D
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/?term=%22Hou%20PC%22%5BAuthor%5D
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/?term=%22Moss%20M%22%5BAuthor%5D
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/?term=%22Rice%20TW%22%5BAuthor%5D
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/?term=%22Schoenfeld%20D%22%5BAuthor%5D
Source: chromecache_277.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/?term=%22Thompson%20BT%22%5BAuthor%5D
Source: chromecache_248.2.dr, chromecache_392.2.drString found in binary or memory: https://s.qualtrics.com/spoke/all/jam
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?R%20Foundation%20for%20Statistical%20Computing;%20Vienna
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?Van%20Belle%20G.%20John%20Wiley%20&amp;%20Sons;%20Hoboken
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Am%20J%20Respir%20Crit%20Care%20Med&amp;title=Cons
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Am%20J%20Respir%20Crit%20Care%20Med&amp;title=Indw
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Am%20J%20Respir%20Crit%20Care%20Med&amp;title=The%
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Am%20J%C2%A0Respir%20Crit%20Care%20Med&amp;title=R
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Anesth%20Analg&amp;title=Dark%20skin%20decreases%2
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Anesth%20Analg&amp;title=Normobaric%20pulmonary%20
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Anesthesiology&amp;title=Effects%20of%20skin%20pig
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Ann%20Emerg%20Med&amp;title=Hospital%20admission%2
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Chest&amp;title=Arterial%20lines%20in%20the%20ICU:
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Chest&amp;title=Clinical%20characteristics%20and%2
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Chest&amp;title=Comparison%20of%20the%20Spo2/Fio2%
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Chest&amp;title=Comparison%20of%20the%20pulse%20ox
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Chest&amp;title=Pulmonary%20oxygen%20toxicity&amp;
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Crit%20Care%20Med&amp;title=Comparison%20of%C2%A0S
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Crit%20Care%20Med&amp;title=Derivation%20and%20val
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Crit%20Care%20Med&amp;title=Validation%20of%20the%
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Eur%20J%20Emerg%20Med&amp;title=The%20role%20of%20
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Intensive%20Care%20Med&amp;title=The%20SOFA%20(Sep
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=J%C2%A0Appl%20Physiol&amp;title=Determination%20of
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=J%C2%A0Appl%20Physiol&amp;title=Simple
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=J%C2%A0Crit%20Care&amp;title=Correlation%20of%20ox
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=J%C2%A0Hosp%20Med&amp;title=Mortality
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=JAMA&amp;title=Acute%20respiratory%20distress%20sy
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=JAMA&amp;title=Enteral%20omega-3%20fatty%20acid
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=JAMA&amp;title=Initial%20trophic%20vs%C2%A0full%20
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=N%C2%A0Engl%20J%20Med&amp;title=Incidence%20and%20
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=N%C2%A0Engl%20J%C2%A0Med&amp;title=Rosuvastatin%20
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Pediatr%20Crit%20Care%20Med&amp;title=Defining%20a
Source: chromecache_277.2.drString found in binary or memory: https://scholar.google.com/scholar_lookup?journal=Respirology&amp;title=Accuracy%20of%20Pao2/Fio2%20
Source: chromecache_264.2.drString found in binary or memory: https://scite.ai/reports/26836924
Source: chromecache_436.2.dr, chromecache_369.2.drString found in binary or memory: https://securetoken.google.com/$
Source: chromecache_248.2.dr, chromecache_392.2.drString found in binary or memory: https://siteintercept.qualtrics.com
Source: chromecache_248.2.dr, chromecache_392.2.drString found in binary or memory: https://siteintercept.qualtrics.com/dxjsmodule/
Source: chromecache_272.2.dr, chromecache_261.2.dr, chromecache_258.2.dr, chromecache_371.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://support.nlm.nih.gov/
Source: chromecache_401.2.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_272.2.dr, chromecache_315.2.dr, chromecache_261.2.dr, chromecache_409.2.dr, chromecache_258.2.dr, chromecache_371.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_264.2.drString found in binary or memory: https://twitter.com/NLM_NIH
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://twitter.com/ncbi
Source: chromecache_277.2.drString found in binary or memory: https://twitter.com/nlm_nih
Source: chromecache_357.2.dr, chromecache_386.2.drString found in binary or memory: https://twitter.com/opencritcareorg
Source: chromecache_264.2.drString found in binary or memory: https://www.clinicalkey.com/content/playBy/pii?v=S0012-3692(16)00458-X
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.google-analytics.com
Source: chromecache_371.2.drString found in binary or memory: https://www.google.com
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.google.com/maps/place/8600
Source: chromecache_436.2.dr, chromecache_369.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise.js?render=
Source: chromecache_272.2.dr, chromecache_315.2.dr, chromecache_261.2.dr, chromecache_409.2.dr, chromecache_258.2.dr, chromecache_371.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_371.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_398.2.dr, chromecache_295.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.hhs.gov/
Source: chromecache_336.2.dr, chromecache_277.2.drString found in binary or memory: https://www.hhs.gov/vulnerability-disclosure-policy/index.html
Source: chromecache_264.2.drString found in binary or memory: https://www.lens.org/lens/search/patent/list?q=citation_id:26836924
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.linkedin.com/company/ncbinlm
Source: chromecache_272.2.dr, chromecache_261.2.dr, chromecache_258.2.dr, chromecache_371.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/account/settings/
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/account/signout/?back_url=https%3A//pubmed.ncbi.nlm.nih.gov/26836924/
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/books
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/core/alerts/alerts.js
Source: chromecache_336.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/core/icons/exclamation.png)
Source: chromecache_277.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/core/lw/2.0/html/tileshop_pmc/tileshop_pmc_inline.html?title=Click%20on
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/coreutils/nwds/img/logos/AgencyLogo.svg
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/coreutils/uswds/img/favicons/favicon-57.png
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/coreutils/uswds/img/icon-dot-gov.svg
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/coreutils/uswds/img/icon-https.svg
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/guide/browsers/#ncbi_accesskeys
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/medgen?linkname=pubmed_medgen&amp;from_uid=26836924
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh/
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Adult
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Aged
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Blood
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Female
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Hospital
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Humans
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Male
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Middle
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Nonlinear
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Oximetry
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Partial
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Prognosis
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Respiratory
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/mesh?term=Severity
Source: chromecache_277.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/myncbi/
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/myncbi/collections/
Source: chromecache_277.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/myncbi/collections/bibliography/
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/myncbi/collections/mybibliography/
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/myncbi/searches/
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/nlmcatalog?term=%22Chest%22%5BTitle
Source: chromecache_277.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/nlmcatalog?term=%22Chest%22%5BTitle%20Abbreviation%5D
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/
Source: chromecache_277.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/?term=%22Chest%22%5Bjour%5D
Source: chromecache_277.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/advanced/
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/articles/instance/4980543/bin/gr1.gif
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/articles/instance/4980543/bin/gr1.jpg
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/articles/instance/4980543/bin/gr2.gif
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/articles/instance/4980543/bin/gr2.jpg
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/articles/pmid/26836924/
Source: chromecache_277.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/search/all/
Source: chromecache_264.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/stat
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.nih.gov/
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.nih.gov/institutes-nih/nih-office-director/office-communications-public-liaison/freedom-
Source: chromecache_277.2.drString found in binary or memory: https://www.nlm.nih.gov/
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.nlm.nih.gov/accessibility.html
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.nlm.nih.gov/careers/careers.html
Source: chromecache_264.2.drString found in binary or memory: https://www.nlm.nih.gov/socialmedia/index.html
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.nlm.nih.gov/web_policies.html
Source: chromecache_264.2.drString found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise.js?render=explicit&onload=onloadCaptchaCallback
Source: chromecache_345.2.dr, chromecache_336.2.drString found in binary or memory: https://www.usa.gov
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.usa.gov/
Source: chromecache_398.2.dr, chromecache_295.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_264.2.dr, chromecache_277.2.drString found in binary or memory: https://www.youtube.com/user/NLMNIH
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: classification engineClassification label: clean2.win@20/358@47/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1984,i,17700306596132070296,7304811621436123085,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.oxygencalculator.com/oxygen/sp2topao2"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1984,i,17700306596132070296,7304811621436123085,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://siteintercept.qualtrics.com0%URL Reputationsafe
https://s.qualtrics.com/spoke/all/jam0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
pmc.ncbi.nlm.nih.gov
34.107.134.59
truefalse
    unknown
    cname.vercel-dns.com
    76.76.21.9
    truefalse
      unknown
      code.jquery.com
      151.101.2.137
      truefalse
        unknown
        api-js.mixpanel.com
        107.178.240.159
        truefalse
          unknown
          pubmed.ncbi.nlm.nih.gov
          34.107.134.59
          truefalse
            unknown
            d27f3qgc9anoq2.cloudfront.net
            13.32.27.91
            truefalse
              unknown
              s-part-0017.t-0009.fb-t-msedge.net
              13.107.253.45
              truefalse
                unknown
                cdn.ncbi.nlm.nih.gov
                34.110.206.50
                truefalse
                  unknown
                  www.google.com
                  172.217.18.4
                  truefalse
                    unknown
                    www.wip.ncbi.nlm.nih.gov
                    130.14.29.110
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        www.ncbi.nlm.nih.gov
                        unknown
                        unknownfalse
                          unknown
                          iad1.qualtrics.com
                          unknown
                          unknownfalse
                            unknown
                            dap.digitalgov.gov
                            unknown
                            unknownfalse
                              unknown
                              zndikywqsjiuwn0q5-nlmenterprise.siteintercept.qualtrics.com
                              unknown
                              unknownfalse
                                unknown
                                siteintercept.qualtrics.com
                                unknown
                                unknownfalse
                                  unknown
                                  www.oxygencalculator.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://www.oxygencalculator.com/js/164.d09d7eee.jsfalse
                                      unknown
                                      https://www.oxygencalculator.com/img/Epic_color.4a0eb0eb.pngfalse
                                        unknown
                                        https://www.oxygencalculator.com/js/272.54a9a135.jsfalse
                                          unknown
                                          https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.452c70ce66f7.cssfalse
                                            unknown
                                            https://www.oxygencalculator.com/img/50cylinder.b48e594c.svgfalse
                                              unknown
                                              https://code.jquery.com/jquery-3.5.0.min.jsfalse
                                                unknown
                                                https://www.oxygencalculator.com/css/114.b7d8c64b.cssfalse
                                                  unknown
                                                  https://pmc.ncbi.nlm.nih.gov/static/assets/base-9bea7450.jsfalse
                                                    unknown
                                                    https://www.oxygencalculator.com/img/Jcylinder.2cad215b.svgfalse
                                                      unknown
                                                      https://www.oxygencalculator.com/fonts/Lato-BlackItalic.3092bb43.ttffalse
                                                        unknown
                                                        https://www.oxygencalculator.com/css/123.3d1ebe77.cssfalse
                                                          unknown
                                                          https://cdn.ncbi.nlm.nih.gov/pmc/blobs/339f/4980543/d3e7e27db79a/gr1.giffalse
                                                            unknown
                                                            https://www.oxygencalculator.com/img/WFSA_color.09e3e353.pngfalse
                                                              unknown
                                                              https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/false
                                                                unknown
                                                                https://www.oxygencalculator.com/js/752.5c706f74.jsfalse
                                                                  unknown
                                                                  https://www.oxygencalculator.com/js/269.07bc1ee4.jsfalse
                                                                    unknown
                                                                    https://pmc.ncbi.nlm.nih.gov/static/img/usa-icons/close.svgfalse
                                                                      unknown
                                                                      https://www.oxygencalculator.com/img/arrow-dropdown.1505583b.svgfalse
                                                                        unknown
                                                                        https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/images/social-sharing-link-solid.svgfalse
                                                                          unknown
                                                                          https://www.oxygencalculator.com/fonts/Lato-Bold.2c00c297.ttffalse
                                                                            unknown
                                                                            https://www.oxygencalculator.com/workbox-17835c0e.jsfalse
                                                                              unknown
                                                                              https://www.oxygencalculator.com/fonts/Lato-LightItalic.f9bc0fc3.ttffalse
                                                                                unknown
                                                                                https://www.oxygencalculator.com/img/CilinderSizeInfo.fb88e413.svgfalse
                                                                                  unknown
                                                                                  https://www.ncbi.nlm.nih.gov/stat?HTTP_REFERER=&SELF_URL=https%3A%2F%2Fpmc.ncbi.nlm.nih.gov%2Farticles%2FPMC4980543%2F&browserheight=907&browserwidth=1280&colorDepth=24&connection_effectivetype=4g&connection_type=&cookieSize=951&cookieenabled=true&is_browser_supported=true&jsevent=render&jsloadtime=&jsperf_basePage=1266&jsperf_connect=622&jsperf_dns=0&jsperf_navType=0&jsperf_redirectCount=0&jsperf_ttfb=281&jsrendertime=&language_code=en-US&myncbi_signed_in=false&ncbi_algorithm=&ncbi_app=cloudpmc-viewer&ncbi_db=pmc&ncbi_domain=chest&ncbi_feature=associated_data&ncbi_featured_srcdb=&ncbi_nwds=&ncbi_pcid=journal&ncbi_pdid=article&ncbi_phid=8CB15F0071A38FE3055F00000012B225.m_1&ncbi_program=&ncbi_timesinceload=14&ncbi_timesincenavstart=6424&ncbi_type=fulltext&pagename=cloudpmc-viewer%3Apmc%3Aarticle%3Ajournal&pinger_in_iframe=false&prev_phid=59DA0001305EDD050000290632DA49BC.1.m_7&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pmc.ncbi.nlm.nih.gov&sgSource=native&sgversion=0.41.0&sgversion_hotfix=0&sgversion_major=0&sgversion_minor=41&spa_index=0false
                                                                                    unknown
                                                                                    https://www.oxygencalculator.com/img/brown_etal_nonlinear_equation.b0859326.pngfalse
                                                                                      unknown
                                                                                      https://www.ncbi.nlm.nih.gov/stat?browserheight=907&browserwidth=1280&colorDepth=24&connection_effectivetype=4g&connection_type=&cookieSize=135&cookieenabled=true&is_browser_supported=true&jsevent=domready&language_code=en-US&log_category=literature&log_displayeduids=26836924&log_icons_present=true&log_op=retrieve&log_source_db=pubmed%2Cpmc&myncbi_signed_in=false&ncbi_algorithm=&ncbi_app=pubmed&ncbi_cost_center=pubmed&ncbi_db=pubmed&ncbi_featured_srcdb=&ncbi_nwds=yes&ncbi_nwds_ver=1.2.3&ncbi_pcid=&ncbi_pdid=abstract&ncbi_phid=59DA0001305EDD050000290632DA49BC.1.m_7&ncbi_program=&ncbi_timesinceload=15&ncbi_timesincenavstart=7201&ncbi_uid=26836924&pagename=pubmed%3Apubmed%3Aabstract%3ANONE&pinger_in_iframe=false&screenavailheight=984&screenavailwidth=1280&screenheight=1024&screenwidth=1280&server=pubmed.ncbi.nlm.nih.gov&sgSource=native&sgversion=0.41.0&sgversion_hotfix=0&sgversion_major=0&sgversion_minor=41&spa_index=0false
                                                                                        unknown
                                                                                        https://www.oxygencalculator.com/img/OxygenCylinder.0c4a3de5.svgfalse
                                                                                          unknown
                                                                                          https://cdn.ncbi.nlm.nih.gov/corehtml/query/egifs/https:--linkinghub.elsevier.com-ihub-images-PubMedLink.giffalse
                                                                                            unknown
                                                                                            https://www.oxygencalculator.com/fonts/Lato-Light.bec6f0ae.ttffalse
                                                                                              unknown
                                                                                              https://dap.digitalgov.gov/Universal-Federated-Analytics-Min.js?agency=HHS&subagency=NCBI%20-%20ncbi.nlm.nih.gov&sitetopic=NCBI%20Pinger%200.39.3&siteplatform=NCBI%20Pinger%200.39.3false
                                                                                                unknown
                                                                                                https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.0bfa59184c7a.cssfalse
                                                                                                  unknown
                                                                                                  https://www.oxygencalculator.com/img/CHESA-logo.fa552dfa.pngfalse
                                                                                                    unknown
                                                                                                    https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/images/pmc-full-text.pngfalse
                                                                                                      unknown
                                                                                                      https://pmc.ncbi.nlm.nih.gov/static/assets/article-722d91a2.jsfalse
                                                                                                        unknown
                                                                                                        https://cdn.ncbi.nlm.nih.gov/coreutils/nwds/img/favicons/favicon.icofalse
                                                                                                          unknown
                                                                                                          https://pmc.ncbi.nlm.nih.gov/articles/pmid/26836924/false
                                                                                                            unknown
                                                                                                            https://pmc.ncbi.nlm.nih.gov/static/CACHE/js/output.13b077bc3ffd.jsfalse
                                                                                                              unknown
                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                              https://cdn.ncbi.nlm.nih.gov/pubmed/persistent/opensearch.xmlchromecache_264.2.drfalse
                                                                                                                unknown
                                                                                                                https://account.ncbi.nlm.nih.gov/?back_url=https%3A%2F%2Fpubmed.ncbi.nlm.nih.gov%2F26836924%2F%23opechromecache_264.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.ncbi.nlm.nih.gov/mesh?term=Prognosischromecache_264.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://cdn.ncbi.nlm.nih.gov/coreutils/nwds/img/favicons/favicon-192.pngchromecache_264.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://scholar.google.com/scholar_lookup?journal=Crit%20Care%20Med&amp;title=Validation%20of%20the%chromecache_277.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://opencriticalcare.org/contact/chromecache_357.2.dr, chromecache_386.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://pubmed.ncbi.nlm.nih.gov/24835849/chromecache_277.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://scholar.google.com/scholar_lookup?journal=Chest&amp;title=Comparison%20of%20the%20Spo2/Fio2%chromecache_277.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://doi.org/10.1164/rccm.201505-1019OCchromecache_277.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://doi.org/10.1097/PCC.0b013e3181b0653dchromecache_277.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://doi.org/10.1152/jappl.1989.67.2.902chromecache_277.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.ncbi.nlm.nih.gov/mesh?term=Severitychromecache_264.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://pubmed.ncbi.nlm.nih.gov/?term=%22Hou%20PC%22%5BAuthor%5Dchromecache_277.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://europepmc.org/abstract/MED/26836924chromecache_264.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://scholar.google.com/scholar_lookup?journal=J%C2%A0Hosp%20Med&amp;title=Mortalitychromecache_277.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://siteintercept.qualtrics.comchromecache_248.2.dr, chromecache_392.2.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            http://ns.acdsee.com/iptc/1.0/chromecache_384.2.dr, chromecache_232.2.dr, chromecache_273.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              http://schema.org/ImageObjectchromecache_264.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/mark.js/dist/jquery.mark.jschromecache_264.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.ncbi.nlm.nih.gov/mesh?term=Partialchromecache_264.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.5ecf62baa0chromecache_264.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://clinicaltrials.govchromecache_345.2.dr, chromecache_336.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://scholar.google.com/scholar_lookup?journal=Crit%20Care%20Med&amp;title=Comparison%20of%C2%A0Schromecache_277.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.ncbi.nlm.nih.gov/myncbi/collections/chromecache_264.2.dr, chromecache_277.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://www.latofonts.com/Lato-RegularLatochromecache_335.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://pubmed.ncbi.nlm.nih.gov/19029434/chromecache_277.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://doi.org/10.1097/MEJ.0b013e32836437cfchromecache_277.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.hhs.gov/chromecache_264.2.dr, chromecache_277.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.nih.gov/chromecache_264.2.dr, chromecache_277.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://schema.org/ImageGallerychromecache_264.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/uswds/dist/fonts/merriweathchromecache_264.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.linkedin.com/company/ncbinlmchromecache_264.2.dr, chromecache_277.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://pubmed.ncbi.nlm.nih.gov/23903783/chromecache_277.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://doi.org/10.1378/chest.08-2239chromecache_277.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.ncbi.nlm.nih.gov/mesh?term=Middlechromecache_264.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://doi.org/10.1213/01.ane.0000285988.35174.d9chromecache_277.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.ncbi.nlm.nih.gov/medgen?linkname=pubmed_medgen&amp;from_uid=26836924chromecache_264.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://doi.org/10.1002/jhm.1996chromecache_277.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.ncbi.nlm.nih.gov/bookschromecache_264.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.ncbi.nlm.nih.gov/mesh?term=Bloodchromecache_264.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://scholar.google.com/scholar_lookup?journal=N%C2%A0Engl%20J%C2%A0Med&amp;title=Rosuvastatin%20chromecache_277.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://pubmed.ncbi.nlm.nih.gov/?term=%22Chest%22%5Bjour%5Dchromecache_277.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://pubmed.ncbi.nlm.nih.gov/7509706/chromecache_277.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://scholar.google.com/scholar_lookup?journal=Chest&amp;title=Pulmonary%20oxygen%20toxicity&amp;chromecache_277.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://pubmed.ncbi.nlm.nih.gov/19561556/chromecache_277.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://scholar.google.com/scholar_lookup?journal=Am%20J%20Respir%20Crit%20Care%20Med&amp;title=Conschromecache_277.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://usa.gov/chromecache_345.2.dr, chromecache_336.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://pubmed.ncbi.nlm.nih.gov/3905287/chromecache_277.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://pubmed.ncbi.nlm.nih.gov/16236739/chromecache_277.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://www.typoland.com/designers/Lukasz_Dziedzic/http://www.typoland.com/Latochromecache_243.2.dr, chromecache_286.2.dr, chromecache_279.2.dr, chromecache_418.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://pubmed.ncbi.nlm.nih.gov/15791098/chromecache_277.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.ncbi.nlm.nih.gov/mesh?term=Adultchromecache_264.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.hhs.gov/vulnerability-disclosure-policy/index.htmlchromecache_336.2.dr, chromecache_277.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://s.qualtrics.com/spoke/all/jamchromecache_248.2.dr, chromecache_392.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.ncbi.nlm.nih.gov/coreutils/nwds/img/favicons/favicon-114.pngchromecache_264.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://scripts.sil.org/OFL).http://www.typoland.com/designers/Lukasz_Dziedzic/http://www.typoland.cochromecache_387.2.dr, chromecache_282.2.dr, chromecache_330.2.dr, chromecache_374.2.dr, chromecache_237.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://account.ncbi.nlm.nih.gov/?back_url=https%3A%2F%2Fpmc.ncbi.nlm.nih.gov%2Farticles%2FPMC498054chromecache_277.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://doi.org/10.1378/chest.07-0617chromecache_277.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://adservice.google.com/pagead/regclk?chromecache_371.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://codepen.io/dimsemenov/pen/yyBWoRchromecache_264.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.ncbi.nlm.nih.gov/nlmcatalog?term=%22Chest%22%5BTitle%20Abbreviation%5Dchromecache_277.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.nlm.nih.gov/chromecache_277.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://confluence.ncbi.nlm.nih.gov/x/KgnRCwchromecache_345.2.dr, chromecache_336.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                        76.76.21.9
                                                                                                                                                                                                                                        cname.vercel-dns.comUnited States
                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                        34.110.206.50
                                                                                                                                                                                                                                        cdn.ncbi.nlm.nih.govUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        34.107.134.59
                                                                                                                                                                                                                                        pmc.ncbi.nlm.nih.govUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        107.178.240.159
                                                                                                                                                                                                                                        api-js.mixpanel.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        151.101.66.137
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                        76.76.21.241
                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                        172.217.18.4
                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                        151.101.2.137
                                                                                                                                                                                                                                        code.jquery.comUnited States
                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                        130.14.29.110
                                                                                                                                                                                                                                        www.wip.ncbi.nlm.nih.govUnited States
                                                                                                                                                                                                                                        70NLM-GWUSfalse
                                                                                                                                                                                                                                        13.32.27.91
                                                                                                                                                                                                                                        d27f3qgc9anoq2.cloudfront.netUnited States
                                                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                        192.168.2.17
                                                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                        Analysis ID:1541148
                                                                                                                                                                                                                                        Start date and time:2024-10-24 14:07:47 +02:00
                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                        Overall analysis duration:0h 3m 49s
                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                        Sample URL:https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                        Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                                                                        Classification:clean2.win@20/358@47/13
                                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.46, 142.251.168.84, 34.104.35.123, 172.202.163.200, 88.221.110.91, 2.16.100.168, 192.229.221.95, 13.95.31.18, 142.250.184.234, 142.250.185.106, 142.250.185.138, 142.250.185.74, 142.250.186.74, 216.58.212.170, 142.250.186.170, 142.250.185.234, 142.250.185.170, 142.250.185.202, 142.250.184.202, 216.58.206.42, 216.58.206.74, 142.250.181.234, 172.217.16.202, 172.217.18.106, 20.242.39.171, 142.250.184.206, 216.58.206.40, 142.250.186.106, 142.250.74.202, 142.250.186.138, 172.217.23.106, 216.58.212.138, 142.250.186.42, 172.217.18.10, 216.58.206.72, 104.17.209.240, 104.17.208.240, 172.217.16.195, 95.101.149.99
                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, cloudenhanced.qualtrics.com.edgekey.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, e12398.b.akamaiedge.net, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, prodlb.siteintercept.qualtrics.com.cdn.cloudflare.net, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • VT rate limit hit for: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                                                        URL: https://www.oxygencalculator.com/oxygen/sp2topao2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                                          "trigger_text": "We're verifying your browser",
                                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        URL: https://www.oxygencalculator.com/oxygen/sp2topao2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                                          "text_input_field_labels": [
                                                                                                                                                                                                                                            "Oxygen Saturation by Pulse Oximetry (SpO2)",
                                                                                                                                                                                                                                            "Fraction of Inspired Oxygen (FiO2)"
                                                                                                                                                                                                                                          ],
                                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        URL: https://www.oxygencalculator.com/oxygen/sp2topao2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                                            "Vercel"
                                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        URL: https://www.oxygencalculator.com/oxygen/sp2topao2 Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                                            "Oxygen Calculator",
                                                                                                                                                                                                                                            "Open Critical Care"
                                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        URL: https://pubmed.ncbi.nlm.nih.gov/26836924/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                                          "text_input_field_labels": [
                                                                                                                                                                                                                                            "Search"
                                                                                                                                                                                                                                          ],
                                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        URL: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        URL: https://pubmed.ncbi.nlm.nih.gov/26836924/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                                            "National Library of Medicine",
                                                                                                                                                                                                                                            "National Center for Biotechnology Information",
                                                                                                                                                                                                                                            "PubMed"
                                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        URL: https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                                            "National Library of Medicine",
                                                                                                                                                                                                                                            "National Center for Biotechnology Information",
                                                                                                                                                                                                                                            "PubMed Central",
                                                                                                                                                                                                                                            "ELSEVIER",
                                                                                                                                                                                                                                            "CHEST"
                                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:08:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                        Entropy (8bit):3.9668972069905655
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8ZdPWTvyYpPHRidAKZdA19ehwiZUklqehN5y+3:8DW7ZpL05y
                                                                                                                                                                                                                                        MD5:503D73AD99F75ECDBC0D25F3DB880C34
                                                                                                                                                                                                                                        SHA1:6F09B11E63F7D5DBF3273E4CD545190CEF2EFEC8
                                                                                                                                                                                                                                        SHA-256:CE393AB2F3F5EB34C004D28AFD8FB6AFD1A5DACAEC0EEA128292305C98FDD57D
                                                                                                                                                                                                                                        SHA-512:A57CB0C4D2F1C9EAA4F5749452033A5B69C0CC1B26CFC134C7BB3244730D23333918A1CE5A964051B8B18C663F6F49B2FB4F27045A6AB13A8F912CF64B5F1D4E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......Nx.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY.a....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e..O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:08:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                        Entropy (8bit):3.9815352412201097
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8ydPWTvyYpPHRidAKZdA1weh/iZUkAQkqehk5y+2:8KW7Zp59Q35y
                                                                                                                                                                                                                                        MD5:5F8BFE83C4C16AC97964C644B2DA65F8
                                                                                                                                                                                                                                        SHA1:BD49E6033B1B0220C1B43601C709B68DBEFA6D27
                                                                                                                                                                                                                                        SHA-256:557E321CB944800C2C46A3267713CB9B5C7BB7A139C4B26BECA85B21808511AA
                                                                                                                                                                                                                                        SHA-512:1574CF6FC2AE233EE233CE2C77505309371298060D6CAA20BB4A5B2A34D8221142100E0D9D97B41959B510E3E69CE434F00C4BD25E649CCCABEB931E82258511
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....G>x.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY.a....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e..O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                                        Entropy (8bit):3.9963344820649227
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8xfdPWTvyYpsHRidAKZdA14tseh7sFiZUkmgqeh7sW5y+BX:8xJW7ZpUn45y
                                                                                                                                                                                                                                        MD5:FFA17677EB3E120F7F3FC9A447F7BB13
                                                                                                                                                                                                                                        SHA1:25FA481960AFC6C915FC964A7CADCE1DCC567792
                                                                                                                                                                                                                                        SHA-256:0F05D86230FF79BC30C6554348EDC6167347977C75CCE5A025A93742C2A32785
                                                                                                                                                                                                                                        SHA-512:407F42FA31661BC41CF69F9CE571F62EC9E5B572C81F93F8208B8945611EC5B96BF4573573C6190994A97AE3E088DA258FF99311AADA013D35DD720D8699DCC5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY.a....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e..O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:08:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                        Entropy (8bit):3.979648972493276
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8kdPWTvyYpPHRidAKZdA1vehDiZUkwqehA5y+R:8kW7Zpae5y
                                                                                                                                                                                                                                        MD5:B692F4F432F349D97D79651DF39288AF
                                                                                                                                                                                                                                        SHA1:F49219651F64777A7BEED3942526375C97D69411
                                                                                                                                                                                                                                        SHA-256:85D6E083DCEDAC1DBF9E2F2679A9FC611DEFB7C41AB15877A0040AA18BE7772B
                                                                                                                                                                                                                                        SHA-512:26C65242E5F0771D003EF78DCED7B1B67F82533DBD47973EF6E40994A6A7DE097833E61A0C3371FA508CD6E12C1E749901F3A09DAA717653418446E134E29DBD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....s6x.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY.a....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e..O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:08:43 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                        Entropy (8bit):3.9708969622763433
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8VdPWTvyYpPHRidAKZdA1hehBiZUk1W1qeh65y+C:8XW7Zpa9a5y
                                                                                                                                                                                                                                        MD5:B499859FC1AFF39A611663D2149DE526
                                                                                                                                                                                                                                        SHA1:B6789E034F44BED47F0C097600042CEEFF10B64B
                                                                                                                                                                                                                                        SHA-256:0DCD95BE5D0664E43A0EF21EDC19264E40952D4A26D0170A6D16AF7E412FBF84
                                                                                                                                                                                                                                        SHA-512:B1F47C598F5B38524DBBA3740656966DD8871433BB64C1F63F4C2FFE72A85E2167350F5B7553D0AC78BC0E515FBA421F42E399089F7E967FA2D0F88F070B7B96
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......Gx.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY.a....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e..O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:08:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                        Entropy (8bit):3.9811023654050475
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8bdPWTvyYpPHRidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb45y+yT+:8tW7ZpkT/TbxWOvTb45y7T
                                                                                                                                                                                                                                        MD5:6A459B60C32E2F1A0835FBADA4A84212
                                                                                                                                                                                                                                        SHA1:A9FECAD4278DA387D2EF8EBF5B7739BCAB4DDC0C
                                                                                                                                                                                                                                        SHA-256:D8127BF444849327F015D1CC1A4BD7118E120DE7D34092810D2250A0ECBA1245
                                                                                                                                                                                                                                        SHA-512:B2FD5AF3A23C4AF7FB6FEE4ADA0158663C0F78429B3D7DCECE9639805513CD374E9793C8DF653814BE0A24114AB7EB91533A1966B7C1F7F10B6F2933256D993A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....(x.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY.a....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........e..O.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):89493
                                                                                                                                                                                                                                        Entropy (8bit):5.289599913770796
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:YjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h5cApwEjOPrBeU6QLiTFbc0QlQvakF:YYh8eip3hXuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                                        MD5:12108007906290015100837A6A61E9F4
                                                                                                                                                                                                                                        SHA1:1D6AE46F2FFA213DEDE37A521B011EC1CD8D1AD3
                                                                                                                                                                                                                                        SHA-256:C4DCCDD9AE25B64078E0C73F273DE94F8894D5C99E4741645ECE29AEEFC9C5A4
                                                                                                                                                                                                                                        SHA-512:93658F3EB4A044523A7136871E125D73C9005DA44CE09045103A35A4F18695888ECAFE2F9C0D0FA741B95CC618C6000F9AD9AFFC821A400EA7E5F2C0C8968530
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):82663
                                                                                                                                                                                                                                        Entropy (8bit):4.684095215290195
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:dfpkSQAekx9soAKAEdxQLLo31T7+qUY4sJcO0wQDyzbYV89rEzqGcSAfje+C5QMm:dBrdxeoHNmLo31T7+qUY4sJcO3QD989V
                                                                                                                                                                                                                                        MD5:FEC69063BEE457ED07CD6CA79441CDBF
                                                                                                                                                                                                                                        SHA1:4B5B09B338F213DB731890D548E5368453EAF358
                                                                                                                                                                                                                                        SHA-256:64033935C76B500FFDF38EE79FC8BB046E91780853193DAA85D10E54B54FB0BA
                                                                                                                                                                                                                                        SHA-512:DC8F8A1831A3302E5BFC080E9924B29F16F9BF7545470BD1220AD3D3341A1AEC0AC2BEC6D7B3F14A6A7009C5DE20FDDF743EC1CEC5D68C30DB1C6F8825989D3D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <clipPath id="a">. <path d="M0 0h35v35H0z"/>. </clipPath>. <clipPath id="a">. <path fill="#fff" d="M0 0h40v40H0z"/>. </clipPath>. <clipPath id="a">. <path fill="#fff" d="M0 0h40v40H0z"/>. </clipPath>. <clipPath id="a">. <path d="M0 0h35v35H0z"/>. </clipPath>. <clipPath id="a">. <path d="M0 0h35v35H0z"/>. </clipPath>. </defs>. <symbol id="facebook_nlm" viewBox="0 0 36 36">. <g clip-path="url(#a)">. <path d="M15.114 29.137V18.941h-3.297c-.146 0-.146 0-.146-.14v-3.707c0-.115.034-.142.144-.142h3.306V11.749a5.59 5.59 0 0 1 .549-2.377 4.317 4.317 0 0 1 2.287-2.18 5.424 5.424 0 0 1 2.183-.414c.862.014 1.724.053 2.587.083.16 0 .32.034.48.04.09 0 .12.04.12.129v3.347c0 .105-.03.137-.136.135h-1.965a4.818 4.818 0 0 0-.887.103 1.247 1.247 0 0 0-1.01 1.052c-.044.226-.069.456-.073.686V14.9
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (7794)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7795
                                                                                                                                                                                                                                        Entropy (8bit):5.207956883500994
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:1eluXEEUSHvB4qV9wCT3jYyqx2Gqn2VN86zcDJXQ2yY:ElqEEHqqV9wq0X2U2DJWY
                                                                                                                                                                                                                                        MD5:44978FF62AF37726E9DD9AD68CC07E92
                                                                                                                                                                                                                                        SHA1:474E8D4ACD25FA58123C4666E60FEA1E340406AA
                                                                                                                                                                                                                                        SHA-256:BF5501D8ED3F4D540B4DCB2E24C3886A99FE03106669C10DE4F9E81CACF0D524
                                                                                                                                                                                                                                        SHA-512:504C844206605ED73E6D233E61BD152B9E7D98942CBF50F03F3D860B6CB199C312E203C0F8122136CA73562DEE467015ABDE82D1D8FAB961096FEE16A86C82EA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/assets/base-9bea7450.js
                                                                                                                                                                                                                                        Preview:import{l as r,A as S,E as p,U as _,P as w,I as L}from"./vendor-e5de9311.js";function N(){try{throw new Error}catch(o){return o.stack}}const E={apply(o){const t=o.methodFactory;o.methodFactory=(e,s,n)=>{const i=t(e,s,n);return(...c)=>{if(e==="error"&&window.ncbi.pinger&&window.ncbi.pinger._handleError){const a=N();window.ncbi.pinger._handleError({message:a})}i(...c)}},o.setLevel(o.getLevel())}};function B(o){return!o||!o.length?"":o.replace(/&#?[0-9a-zA-Z]+;?/g,t=>{if(t.charAt(1)==="#"){const e=t.charAt(2).toLowerCase()==="x"?parseInt(t.substr(3),16):parseInt(t.substr(2),10);return Number.isNaN(e)||e<-32768||e>65535?"":String.fromCharCode(e)}return t})}const T="pmc-search--exact";class y{constructor(t,e='input[type="search"]'){this.selector=e,this.autocomplete=null,this.endpoint=t,this.placeholder="",this._cache={}}_rebuildCache(t){if(!this._cache[t]){let e;for(let s=1,n=t.length,i;s<=10&&s<n&&(i=t.substring(0,t.length-s),e=this._cache[i],!e);s++);if(e&&e.isCompleteList===!0){const s=e.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):43045
                                                                                                                                                                                                                                        Entropy (8bit):4.007471960626573
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:16n62knBe1Xoif1/XzXtC52+xs/PigEvphI9I8LEVnFvcFmODgmd:sOE1YotC5lY+wynFUF3D
                                                                                                                                                                                                                                        MD5:30689C85E5CB5ED5D0CFA64546F24C97
                                                                                                                                                                                                                                        SHA1:EB991FA45EE3FFEB1AB6E074B17CDCA860D3D44C
                                                                                                                                                                                                                                        SHA-256:C54D00E3FA35F8083D74F3685A13BEDED686CC5E036C053CB05ED1DFD1263BE0
                                                                                                                                                                                                                                        SHA-512:E687E1E3716BFBD409F8B0F18DE97ED0E4E218B012965DD7CD58DC399D0D3E19B96EAC4F834D5C2C3E3412721B6EBB4BCBA20F86F0E59AC070A3C3328BE44FE0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/CilinderSizeInfo.fb88e413.svg
                                                                                                                                                                                                                                        Preview:<svg width="960" height="558" viewBox="0 0 960 558" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="960" height="558" rx="16" fill="white"/>.<path d="M65 83H874" stroke="#D5E7F3"/>.<path d="M65 43H874" stroke="#D5E7F3"/>.<path d="M65 124H874" stroke="#D5E7F3"/>.<path d="M65 165H874" stroke="#D5E7F3"/>.<path d="M65 205H874" stroke="#D5E7F3"/>.<path d="M65 246H874" stroke="#D5E7F3"/>.<path d="M65 287H874" stroke="#D5E7F3"/>.<path d="M65 328H874" stroke="#D5E7F3"/>.<path d="M65 368H874" stroke="#D5E7F3"/>.<path d="M65 409H874" stroke="#D5E7F3"/>.<path d="M65 450H874" stroke="#D5E7F3"/>.<path d="M65 490H874" stroke="#D5E7F3"/>.<path d="M65 530H874" stroke="#D5E7F3"/>.<g clip-path="url(#clip0_456_25193)">.<path d="M217.04 302.574C217.04 302.574 221.641 318.728 220.57 322.751C219.498 326.774 214.645 334.317 212.502 334.066C210.359 333.814 212.502 308.294 212.502 308.294L217.04 302.574Z" fill="#5E3D37"/>.<path d="M220.506 307.411C220.506 307.411 220.128 309.36 216.094 310.303C214
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (8298)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14763
                                                                                                                                                                                                                                        Entropy (8bit):5.273532433512492
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:SM2nZpjeVYUccOr+brFopmHtG+opePA1Nfc4Hk6DWxJcHt/0y7HI:SM2ZpeBccsirFWmNG+opf1Nf3k6Sx6NQ
                                                                                                                                                                                                                                        MD5:75320406C2BD24C492ADDCDA96BF6302
                                                                                                                                                                                                                                        SHA1:CB6A7AFBA33335DAA2A396824F8C2801954F1689
                                                                                                                                                                                                                                        SHA-256:743508763BDB440D8EE5391DEDE983FB32617B85543D2537D26E282D1A117656
                                                                                                                                                                                                                                        SHA-512:01D7878912389C17D3D1B06FE1393C7C9342C1C30C1036E92CA2FEC4A28B493C2A5CE5690A57B3C18BEF9ADD79684211E560BAE6D0CD55F725D756645D0F976C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var D=Object.defineProperty;var G=(e,t,n)=>t in e?D(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var E=(e,t,n)=>(G(e,typeof t!="symbol"?t+"":t,n),n);import{l as h,d as M,c as F,e as j,k as Q,s as W,f as C,S as y,o as U}from"./vendor-e5de9311.js";import{P as m,T as K}from"./index-576fb797.js";import{r as X,s as Y}from"./secure-cookie-7547f91c.js";const N=()=>new DOMException("The request is not allowed","NotAllowedError"),J=async e=>{if(!navigator.clipboard)throw N();return navigator.clipboard.writeText(e)},Z=async e=>{const t=document.createElement("span");t.textContent=e,t.style.whiteSpace="pre",t.style.userSelect="all",document.body.appendChild(t);const n=window.getSelection(),i=window.document.createRange();n.removeAllRanges(),i.selectNode(t),n.addRange(i);let a=!1;try{a=window.document.execCommand("copy")}finally{n.removeAllRanges(),window.document.body.removeChild(t)}if(!a)throw N()},z=async e=>{try{await J(e),h.debug("Async: Copying to clipboard was successful!
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 458 x 98, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):13334
                                                                                                                                                                                                                                        Entropy (8bit):7.962627768727859
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:yTlacwapCJjtpnWR4yMGDtCBxVVKxenlhi5FeifcDHEsByEOrjHTXr3OZxf1hVnb:ZNnWR4yfc2cWH0L3yJb73of1b+crsix
                                                                                                                                                                                                                                        MD5:E99412E6DD09851D86A375DA3BC91FAA
                                                                                                                                                                                                                                        SHA1:BA1CA077E3756576B4A442089382D928FD60172D
                                                                                                                                                                                                                                        SHA-256:6213FAF92D0E2DEBD37068BB229AE7AFA9EDFF23678A40CF0CD07DF35A385053
                                                                                                                                                                                                                                        SHA-512:823B55181CEC8C19DAA8AECE337F67D7B4E8EDD8FF36E8440298976C34FB45AD7DEB2C3C397CA2F8B489D2CAE9243AC46DAEBDDBF1B910162F1FE8BBE704AF33
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/logo.387e3026.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......b............pHYs...%...%.IR$.....sRGB.........gAMA......a...3.IDATx...`.U...ofvf...%..t....PQ..YO,g;EE...z...........Y.D..."...&.%.......Y....).x.].;;;..{..{......B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B..50j/22.....p,.Sa:..8[....H.P(.{.."(.1.2M...8.......s.._9...?n..]O..B..i...;...C..@..w1....T......B......V5...M....:.*...P(..=...@......G{).E.G..B..i..t..E$.....R(....M..%..A.k.1vo..{W(......+...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B...). .....7G3C.c.. F...X.0*"...l5....B.^.....$.....s...RW..B,..."L+B....|y...=.%(..C.ZVE.#.1].O.I....c.....h.3..8..y._ .~..]..5.S.h.I..^!.N..........V&H....GM.%.f3O.g=..&..6~QA...v*.....P..q.....J....I.....%...T....L4..-G.*.:tR.l.......w.~.8.o...........h3.tc....o...a._kH.h-.AZ..3....q......#.E
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):89493
                                                                                                                                                                                                                                        Entropy (8bit):5.289599913770796
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:YjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h5cApwEjOPrBeU6QLiTFbc0QlQvakF:YYh8eip3hXuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                                        MD5:12108007906290015100837A6A61E9F4
                                                                                                                                                                                                                                        SHA1:1D6AE46F2FFA213DEDE37A521B011EC1CD8D1AD3
                                                                                                                                                                                                                                        SHA-256:C4DCCDD9AE25B64078E0C73F273DE94F8894D5C99E4741645ECE29AEEFC9C5A4
                                                                                                                                                                                                                                        SHA-512:93658F3EB4A044523A7136871E125D73C9005DA44CE09045103A35A4F18695888ECAFE2F9C0D0FA741B95CC618C6000F9AD9AFFC821A400EA7E5F2C0C8968530
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://code.jquery.com/jquery-3.5.0.min.js
                                                                                                                                                                                                                                        Preview:/*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):4.991259655325182
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHq9urcHvgtxopL3X6Et0TiIVYXqfO6XgdPlVTn7:tI9mc4sl3c9uqWxopLz02IVY6lXgN
                                                                                                                                                                                                                                        MD5:8478E1F7E971A887BA9060785C683565
                                                                                                                                                                                                                                        SHA1:22BCF446F9A7CA9B1B37C24179E9D1EC19D799C6
                                                                                                                                                                                                                                        SHA-256:943AE6C7A15E62F05D1000E40809D76F01773B01F0D691E43A2D6F5C86CCE5E8
                                                                                                                                                                                                                                        SHA-512:98FF09C7A9DE2FB6DCE60DBA805D55B88A290560E9836B550608FC9CCE1704A44A522857D1D95A1E4867D95C2C22A8E28C866A834254866824B65E52E1DBD899
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" id="icon"><path d="M17 3H7c-1.1 0-1.99.9-1.99 2L5 21l7-3 7 3V5c0-1.1-.9-2-2-2zm0 15-5-2.18L7 18V5h10v13z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 20540, version 2.2949
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20540
                                                                                                                                                                                                                                        Entropy (8bit):7.987283426656157
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:1RCN0g12CVceFNHIfF/WeFdM801OnXSvZHLfqaCBDTOxCd7KWn2lnepPKbkH1jV:GWg1jOfFw80MnXSvBfp4uMYZSPK4H1jV
                                                                                                                                                                                                                                        MD5:D67B548B833D70DDA3779916F5415E7E
                                                                                                                                                                                                                                        SHA1:F1D3B0C478384A35F0766D9D1839AEA81A164B3F
                                                                                                                                                                                                                                        SHA-256:8792619BECD8B285E78F14BFCF1AD66E2ADBAE0F5EC8AD131246621F806AC535
                                                                                                                                                                                                                                        SHA-512:32CE084765A96AC31266B085EC6F16784B8C13EAAEA28DC532304E203434F088E315E31DABC59F6FA8A42F447ADAFE8682B34C3F33ADC695D140657302FA2950
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/fonts/source-sans-pro/sourcesanspro-regular-webfont.woff2
                                                                                                                                                                                                                                        Preview:wOF2......P<..........O..........................F..&..^....`..v...l..5..`..6.$..<. .....2.T.7.v;{T.m..v.n..5.[:8..U!s..E.6..H.ug...)I........."0.../p..Ea..s.LI...Q<c......er.....3c.M|C&......W..&w.%c.....1...`.g.}S.H!z?;Zl....#$!..Y......p.y....B.*}.P./..m3.._".#a.'.8.zlx.OU.....&.#E[.O."...o...lF..N......s..I..'R....F...%.j{..Y....,.....t..]N...f.h....l7LH..N 6...g...p3..).. Y.eZ.........|..#.OF!..D...5U.E..O.{!g..Y.P.r.Q.U=q..I........:..u..f..d.5l#C).D.#....A........../..1~..ts...e.........?`..>'M.)..5.QS....,....#$.....;..u2}.....o..uZlY.s.m....,...?,.>.[..z...O..i1..Ak..h....4.....>h .a....,._Xs.(.]..p...?]:#... ........ .Xw...K..U\]ka1.r.......|W.Bw.O..R(......c.d.h..N0...(.p....V..~.H....3..b.....~+n..w.....dINd..< E...a@_?r.d%.g...2X... 8.X.U.x...N.r...j.DEWo9...M/kKzK........%-h.%c....J....V.......*...G.!."...m..63cf....a3#j....Mw..f..?.@+.T...9..t...P...MfsTE.u<.e.{.t.B.....K.2.x.....]...$j.....#(V)rF.p Q.....M8Ek.......m..".!Ku`
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 857 x 172, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):65514
                                                                                                                                                                                                                                        Entropy (8bit):7.911734696744134
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:LtnN9jpVS5yv1PuLRZMRU7fDPLtx2vTuXvijoFsZP:JnN9tI5m1I8RU/PLtUvTuqMMP
                                                                                                                                                                                                                                        MD5:599AC628CA7814005FCCCEA62BD912BD
                                                                                                                                                                                                                                        SHA1:2A9C5C7D96C777FE03A231A0B14D5747BC26C5FA
                                                                                                                                                                                                                                        SHA-256:A4CF9BA3B8F08AB7556552FCD094913B923C0152E4BC9AB174940DAFB569E0CB
                                                                                                                                                                                                                                        SHA-512:4A18C5C6F88071D4CC26DA157B54AB61C1F8213A5E1FC3A8975BC60DCD3336BDA5E7A4A84E8EDA4794E38FD64B5BF2CDF45FAE8A222392582FCAB3C4CB6AF95D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/BREATHE_color.90147275.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...Y...........f.....zTXtRaw profile type exif..x.U....0....#.....@7..5I..{.S.N....1 T........>ST\."1..Y._.J.9~3./aQ..?T."V...[.f../.YI...0...oTb.....l{....-Ln.~....uzTXtRaw profile type iptc..x.].1..0...=...i.&.=.$6../.J0.HV..,.uwYf..F..M...(]-Z...XYLm3E.../....o~.#.z.>.S.j;0. '.........%....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:Attrib="http://ns.attribution.com/ads/1.0/". xmlns:pdf="http://ns.adobe.com/pdf/1.3/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:acdsee="http://ns.acdsee.com/iptc/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". pdf:Author="Gakenia Siika". xmp:CreatorT
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):380
                                                                                                                                                                                                                                        Entropy (8bit):4.740593695899284
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4sl3ER9uuHWXhWWdddEGDlob/uuHfHmfVNmWC2VNm2F34KVmfVNm2Fn:t41Ef3etS/3O9NmW9Nm2F3W9Nm2Fn
                                                                                                                                                                                                                                        MD5:09DD628B9738936E1930CC3C8E4EAE53
                                                                                                                                                                                                                                        SHA1:55654B5214CBE2B7D524AE602CB2AC1927D2B042
                                                                                                                                                                                                                                        SHA-256:D8FD178C0803BBC848C5C49DC14FE3F3DACAC7B87B27B6773D86ACD018A6FA3D
                                                                                                                                                                                                                                        SHA-512:41AA7244C5A0A203CB21D05840914BB2F3E390EFFCC364BDF023494C3625FA358D043F94C00EA528B91F1E9A49A02B1681D8187875195E48B043F9353AE312EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/us_flag.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 44"><path fill="#fff" d="M0 0h64v44H0z"/><path fill="#da3e1f" d="M0 0h64v4H0zm0 40h64v4H0zm0-8h64v4H0zm0-8h64v4H0zm0-8h64v4H0zm0-8h64v4H0z"/><path fill="#1e33b1" d="M0 0h32v28H0z"/><path fill="#fff" d="M8 12h4v4H8zm16 0h4v4h-4zm-8 0h4v4h-4zm4-8h4v4h-4zm-8 0h4v4h-4zM4 20h4v4H4zm16 0h4v4h-4zm-8 0h4v4h-4zM4 4h4v4H4z"/></svg>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33461), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):33461
                                                                                                                                                                                                                                        Entropy (8bit):5.528922624909572
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:SEMVKvIvRcvCN6E6VQUqxtTf3gfmXKcWIOsXTIAl+fHac/TacG3t:SzhcvCNGQV7lXK1IOoIZHac/m
                                                                                                                                                                                                                                        MD5:C162150ACE58BEEC015E613D0DC76D20
                                                                                                                                                                                                                                        SHA1:0838719967777386BD7F51D98098EF225BC1B2BF
                                                                                                                                                                                                                                        SHA-256:5B2747873966AA2823A4D0257F843ADCC0585CC66B54B15BDF4562B3271294B5
                                                                                                                                                                                                                                        SHA-512:818161DFBFBA5204A771F57AEBC468BEE7216101BA77690589C00DD1A4F79EF424461D5202C4B37B7BE82A5B8C32378075F2304369EF6114983695A173BA0B3D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/css/941.3de819a0.css
                                                                                                                                                                                                                                        Preview:.button[data-v-23fe5363]{display:flex;font-size:.875rem;line-height:1.25rem;font-weight:600}.button[data-v-23fe5363]:hover{text-decoration-line:underline}.section--card[data-v-121b7bab]{display:flex;flex-direction:column;border-radius:.25rem;--tw-bg-opacity:1;background-color:rgb(255 255 255/var(--tw-bg-opacity))}.section--card-principal[data-v-121b7bab]{width:100%;gap:6px}@media (min-width:768px){.section--card-principal[data-v-121b7bab]{width:50%}}.section--card-collapse[data-v-121b7bab]{width:100%;gap:.25rem;font-weight:600}.leaflet-image-layer,.leaflet-layer,.leaflet-marker-icon,.leaflet-marker-shadow,.leaflet-pane,.leaflet-pane>canvas,.leaflet-pane>svg,.leaflet-tile,.leaflet-tile-container,.leaflet-zoom-box{position:absolute;left:0;top:0}.leaflet-container{overflow:hidden}.leaflet-marker-icon,.leaflet-marker-shadow,.leaflet-tile{-webkit-user-select:none;-moz-user-select:none;user-select:none;-webkit-user-drag:none}.leaflet-tile::-moz-selection{background:transparent}.leaflet-tile:
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmp9mjqcgjz", last modified: Tue Oct 22 17:08:12 2024, max compression, original size modulo 2^32 187024
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):53763
                                                                                                                                                                                                                                        Entropy (8bit):7.9948794197860655
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:qXIrvV5n4wKGb0GQ+FDEH9QwG9Yk72TbZE5T:qXITT4Ps9EHKzuk72TO5T
                                                                                                                                                                                                                                        MD5:718F75A664442D6DA8392121D4FD4092
                                                                                                                                                                                                                                        SHA1:BC09722D010F3D4B09862837B4D56FAA17BF1EED
                                                                                                                                                                                                                                        SHA-256:50E7414D03137DF09DD8D231FC3854D1A9FE3F1442822AAA16260BDB6D1091D4
                                                                                                                                                                                                                                        SHA-512:B3943EC075A94FF56AAC7CA2EF6F699377076C2A9CFE17BF611AF128B42E5C1D666C3C65C2A7F8BFF808B35BBBB8585FCD2DE5D7F910037A6B23F8DF55AE2DFC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.......g..tmp9mjqcgjz..mw..(.....x..0.I9.......h..{-e.{A..$..H .`.Q....z.......=..IDL.VWwWWUWW.<9:8|r...7....M.O^_......r5.......?.2............_-.N .s^.f.iQ......Y..[...%..l.....Uys.>..._/6..d]....p..-V.W..zU^n....C1+&U1=....e..}..pV^..h.o..9.X..d]....>==>....o.<}:..../d.t.7.+..{3[\Nf....z..n.MU.V...:......e..>.[L7."..dq....N'.......2%.m..].....]1_.K...z.)...>.B.G..|.].........j..&2...o.r..19./.S(s_.o.K.&...`U.7....z.i.bV....H.Hu................<.......VBL....'.U>...b..j.^........~wME*........].&kJ...kH.....5..5..$o.0.S......,.....8.:..rS.R...R`...)Q~S..lRUOq......a...g.5...N....6.S...b......v87l.Q...O..:....2f7K\..dYi.\qd.....dQ@..s-...d..i..>q..7w..*.jG..5b....}..7.Y...a....!].9........X./.L.X3Y).|.P.p.e....a....-.W.z.: _~..W.'....,..e._...r..]......*....W....W...t....?....:...`....vv..l.H.-t.c.Q9.k..;...t.I.2....... ....p.P...).b>}q[.]........O....[./.l.2.m.....Y..g..s/I<a...............=.V...o...9:x_.*\...uI.T..n.G.....$...1R^...../.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 16372, version 1.6225
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):16372
                                                                                                                                                                                                                                        Entropy (8bit):7.984941654774025
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:J2vg6hRfpAOQXCHU46yjTdR6EvQ3Xl6kDtUAd81:wvgoCBr4bdwEo3XXUk81
                                                                                                                                                                                                                                        MD5:8740838D2F0E9325E59B6E3C007A7130
                                                                                                                                                                                                                                        SHA1:9A3678982AD7DE308A4BA5E76BBF9F6B97DB9EDE
                                                                                                                                                                                                                                        SHA-256:8A6E1D4B336524D25462B8F966760A40624F8416D5FDC6C226DB2EDBF67443E8
                                                                                                                                                                                                                                        SHA-512:9F6F930F6B208852A2A84A7D01E3E3CA504856C4B3448939B4D5042F826D454BE47344B474EE82A287EC560016A6DF8CEBD502FD68F8FCA03918D804153769BC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/fonts/source-sans-pro/sourcesanspro-italic-webfont.woff2
                                                                                                                                                                                                                                        Preview:wOF2......?...........?....Q.....................F.....j..B.`..v.........z..6.$..p. ..*....m......r;@7....D....d...E%']....I.....0.zwD.2.(4JX.:...2i..*...mi..\Y...rI.C.qN...l..k.,..E..o.R.N.(...-.6[.. .a......{"z..n~l,.".O..K.JG. .>+.3..^.N.w..>...7...T..c......6+k0...)..tLN.../..k...x.v.h.$.........).ps...76p$.$..^.7.s.6F....X4.L.....0...|...3.../.+..uj...6......r.E.8.SI...W.M.;U.......~..{.K..H...............%.X.i...B...om.x1...M.Y41lp....a....~....X....nJ...%.$...K.D0..=HOf../.O.....T...Fd.R.. ..p..[....Q...y.28D.B5.|...#o.. ".tj......Y.`q'..........m.2.L.........d.... .....W.(...8..,.@.........:{..%....u....O....1.....).?.2E....HQ.,...............u_.q2..O...."\e...@.....u.R.......b-.....w.G...Z.....r@%..Z.Q.-.u~....LD_..UY..e.N.)= .*.P./.l........'.L..A@ ."&.5..h..{....Tfi$.,....!m....0....0. ..0....... .....".Zi...~....a..........&P....J.@Ym......3..v..K.p..Pn..A@0..A.[i.....8.4\......c.....ve.B(...H.+Y0....1$ ...rR.:~......%.X.........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 16 tables, 1st "GPOS", 15 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):75792
                                                                                                                                                                                                                                        Entropy (8bit):6.04160470544652
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:BhwaopshMSTQAdIR0mK1mYmRu0AID23Gx8TZ0dRV49I/:/wRgMSuRzYmRM53GxU+RVp
                                                                                                                                                                                                                                        MD5:5D22F337A040AE2857E36E7C5800369B
                                                                                                                                                                                                                                        SHA1:190187B720EC2F2FF2E4281237E301000E09673F
                                                                                                                                                                                                                                        SHA-256:3BE26BF6973F49DF6A7DFD130041017354342BFBB023E6B9610B42DAEBA6DE34
                                                                                                                                                                                                                                        SHA-512:58436A042AE4D1FA77E5504D9FF08129AE106B7617DF950157B62FC4E582CC9BBFF7B1A3177560ABE65780934FAA4B20CDB05C7A39115B255E69425DB268119B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/fonts/Lato-Italic.76e32f3f.ttf
                                                                                                                                                                                                                                        Preview:............GPOSE!.... .....GSUBU.T[...p....OS/2.y........`cmap.v.....l...tcvt .......\....fpgmrZr@........gasp............glyf......6....thead..........6hhea...T...8...$hmtx.xR....h...8loca.:.........(maxp........... nameSb<!.......bpost..g........^prep...........K.......................b.....".-.9.................V...O..................................................................................wq_.<..........^p...............-.................c ..#D ..#p..E .(`f .UX..%a..Ec#b..#D.....+.....+.....+Y..(.ERD.....+............x.......x.......t..................@.`J........tyPL.......J.z...... .............. .........8.p..DFLT..latn....................................case.2case.2liga.,liga.,sups.&sups.&.....................N.&.................{.t.u.....................................O.....L.....I.........................................C.j.q.v.....................................`...T.@.........~.......1.D.S.[.a.~.......... . . . " & 0 : D .!"!&"."."."."."."+"H"`"e%.&i..........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):76434
                                                                                                                                                                                                                                        Entropy (8bit):5.3144733715655805
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:4gJzOpKAiSHlkXRfuScNANA2AM3MZ4nsRMjpmn7d1acR9tGdfRkbZ/fmMbM0ZTHw:4OzLS2VdcNANA2AMebERkbZ/fZOL4D4T
                                                                                                                                                                                                                                        MD5:CEB0CA3CA6E8001666284B47C4B72720
                                                                                                                                                                                                                                        SHA1:717D99FACDF0A3B73889B788C92FC362415FAD71
                                                                                                                                                                                                                                        SHA-256:A35569FBDED218FC0E3F2A5B6C204D358D59D5AB7AC18B95882F7BE058912766
                                                                                                                                                                                                                                        SHA-512:3D0A41F71D32D8C8A54673004F1E19EB97E67172564DDE9633ED4A491912E0CFC7B9B727598ABD75141A475DE9F96DE4FD22AFAF4856CF270F63EF7867943FCC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:./*@preserve.***Version 2.18.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]||[]).push([[10],{16:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"f",(function(){retur
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):34503
                                                                                                                                                                                                                                        Entropy (8bit):3.7163229260550303
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:QfltV/S8xP4d+rBtKk6pxghOSfyXq2Cy/9xgh+ks4:MV5YgnK9HKYPP45B
                                                                                                                                                                                                                                        MD5:BA00FCCB719A7EA9E3197AF8EE2536FC
                                                                                                                                                                                                                                        SHA1:CCB12781A89AEFE27080195BA8CB403E8BD0DF50
                                                                                                                                                                                                                                        SHA-256:A67954FCECE354384C38C890151A18163A849D9D5B9B4D1333C584D8F8647C4E
                                                                                                                                                                                                                                        SHA-512:DE8E4BD0659E4171AC15BE8AF567579D5E1199B07A05EDF61CEC4AB04438514476A5DC59ECAC66BB549EE2B119DE263A2C9150A73C4C511E414A8820D0880614
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/ncbi-logos/nih-nlm-ncbi--white.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 2039.55 243.26"><defs><style>.cls-1{fill:#fff}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Text_outlines" data-name="Text outlines"><path d="M266.77 67.24V176h-18.59v-49.2h-48.65V176H180.4V67.24H199v43.19h48.66V67.24ZM161.26 176h-18.58V67.24h18.58Zm-37.17 0h-19.68L55.76 96.21h-.55V176h-18V67.24h19.64l49.2 79.81h.55V67.24h18V176Zm208.83-54.66L266.77 0H21.87A22.05 22.05 0 0 0 0 22.41v198.44a22.05 22.05 0 0 0 21.87 22.41h244.35Z" class="cls-1"/><path d="m283.17 242.72 66.69-121.36L283.17 0h16.4c9.29 0 20.23 6.56 24.6 14.76l58.49 106.6L324.17 228c-4.37 8.2-15.31 14.76-24.6 14.76ZM428.15 31.14h16.5l40.75 65.75h.25V31.14h14.88v89.25H484l-40.6-65.63h-.4v65.63h-14.85Zm143 74.86a7.54 7.54 0 0 0 .69 3.75 2.9 2.9 0 0 0 2.69 1.13H576a9.16 9.16 0 0 0 2-.25v9.87c-.5.17-1.15.36-1.94.57s-1.61.39-2.44.56-1.67.29-2.5.37a20 20 0 0 1-2.12.13 13.78 13.78 0 0 1-7.25-1.75q-2.88-1.76-3.75-6.13a25.29 25.29 0 0 1-10.44 6 41.17 41.17 0 0 1-11.94 1
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3522
                                                                                                                                                                                                                                        Entropy (8bit):3.953742585431
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:4QLzIFR3panzyO0oITOaxnCGod6b7Dw8s:JHI8OO0oOzY6jw8s
                                                                                                                                                                                                                                        MD5:2146C89F7730FE638FB6960FE17D9D20
                                                                                                                                                                                                                                        SHA1:70D8E9BF16D5E3FCE88B135DE0CFC321E0CA0AAE
                                                                                                                                                                                                                                        SHA-256:06DF4CEEBA23A68B6770795765FB7CA7DEBD0B48D97930E23EBDE2FAE0087D58
                                                                                                                                                                                                                                        SHA-512:44DB282179993577D3EA6CA1DD365F1FA9FE707EC6C4DEF1B9C32D277C2EA31059922AF008C920CC2D8F54A0EAC5229730FE109EC1F09DEFE3EB4585EF2EF42D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/global-map.b04ca67c.svg
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.00047 0C5.88741 0 3.9646 0.823044 2.53334 2.16444H2.53217C2.53217 2.16561 2.531 2.16561 2.52983 2.16677C2.52983 2.16677 2.52983 2.16794 2.52867 2.16794C0.973642 3.62841 0 5.70172 0 7.99939C0 12.4112 3.58638 15.9988 7.99942 15.9988C10.0961 15.9988 12.006 15.1886 13.434 13.8659C13.448 13.8542 13.462 13.8437 13.4748 13.8309C13.4795 13.8262 13.4842 13.8215 13.4888 13.8157C15.0345 12.3564 16 10.2888 16 7.99949C16 5.71132 15.0357 3.64623 13.4912 2.18687C13.4865 2.17986 13.4807 2.17403 13.4748 2.16702C13.4538 2.14484 13.4305 2.125 13.406 2.10632C11.9817 0.799948 10.0823 0.000245687 8.00068 0.000245687L8.00047 0ZM7.60122 1.00517V4.02431C6.90074 3.98461 6.21547 3.84218 5.5652 3.60285C5.6586 3.34601 5.76016 3.10317 5.86756 2.87903C6.3719 1.83067 6.98947 1.19896 7.60122 1.00517ZM8.54216 1.05771C9.1072 1.2982 9.67223 1.91112 10.1369 2.87893C10.2443 3.1
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4605), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4605
                                                                                                                                                                                                                                        Entropy (8bit):5.129814364815688
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Z16mikQ5M40zwvilcCGcqNTZOHxR55wvieVcqNTZlCEiTvUmiE:zDcyHf5mk
                                                                                                                                                                                                                                        MD5:565912BFE9F536F39AC02D6A547CF735
                                                                                                                                                                                                                                        SHA1:CFB21158E8B6DD7533BEA6F6136E84F6B22F7300
                                                                                                                                                                                                                                        SHA-256:4D4326F18D439AF580D95455CFDD5D380C747F03A3E2CCFE9DD2971ABDB1ED07
                                                                                                                                                                                                                                        SHA-512:2CD5258888B55B49AD813FEA993BFF0EA41CB305FAD1A70DF4D24D7184D485ECF5E6E83CA632F5DE95CE8EB6FD5885BE3EFCBA06B435AA27FDB2D870BA06B371
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/css/123.3d1ebe77.css
                                                                                                                                                                                                                                        Preview:.multiselect.is-active[data-v-287f039b]{box-shadow:none}[data-v-287f039b] .multiselect-option.is-selected{color:#000;background-color:hsla(0,0%,75%,.643)}.button--go-back[data-v-613f5c22]{width:100%;max-width:-moz-max-content;max-width:max-content;font-size:.875rem;line-height:1.25rem;font-weight:600;transition-property:all;transition-duration:.2s;transition-timing-function:cubic-bezier(.4,0,.2,1)}.button--go-back[data-v-613f5c22]:hover{text-decoration-line:underline}.button--go-back[data-v-613f5c22]:disabled{cursor:default;opacity:.6}@media (min-width:768px){.button--go-back[data-v-613f5c22]{font-size:1rem;line-height:1.5rem}}.button--contribute-data[data-v-613f5c22]{width:100%;max-width:-moz-max-content;max-width:max-content;border-radius:.375rem;--tw-bg-opacity:1;background-color:rgb(255 182 23/var(--tw-bg-opacity));padding:.75rem;font-size:.875rem;line-height:1.25rem;font-weight:600;transition-property:all;transition-duration:.2s;transition-timing-function:cubic-bezier(.4,0,.2,1)}.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 87a, 100 x 25
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1631
                                                                                                                                                                                                                                        Entropy (8bit):7.534014116177191
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:I+B6QaFB8XoHVaaANOBppdP8P9ad7s3LLbeoDdzk226mEzjTkRMLj/+l4eAfNFyA:I+J4AfIhqwsr3v24jTkRMLjmbAVFbP
                                                                                                                                                                                                                                        MD5:4A4AE69D13773E1B98F491C53D577126
                                                                                                                                                                                                                                        SHA1:9EB39113B0A2838813E9FD8D5002A1361B1D2C6C
                                                                                                                                                                                                                                        SHA-256:7D9C482D2DFDEC4FDC4E327522E25DAB40A8580F629F14B195FE3BF7E01E2959
                                                                                                                                                                                                                                        SHA-512:E56B11B044B12E41DA56374B23DC5632DD5F6A1C94FFCD384C4706926120045E56BF2B987B6154A3F6285663505DFE8BF4A833ECFD8574AC3CE998B4CD80A6A6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/corehtml/query/egifs/https:--linkinghub.elsevier.com-ihub-images-PubMedLink.gif
                                                                                                                                                                                                                                        Preview:GIF87ad........c..Z...........?....%............m..h..f.../.[....BBB.....M..O...........$.......o...:............4000..e.....r.....@........7.....h........................................Q..7....@............/.............#..P..b..W............3.....]....z.........a..................2.~.........._.......j.....~.....~......F..B...........z.}...P.....g....P..9......d...........i.v...N.......4.g..e......v.......".^..x.....q..z..c............x..........S........O..O..V........K..^..............................................O.$..D.......p........D.:..Q.....Q....,.|..........V............p..q....).j...G...........}..{.......{..........................P..W..................u...........w...x.....z......]..x... ............!.......,....d...@......H......*\.!....I......R`].X...|.I..%..7.Vm..Q..5.Z^..Mf.V..v......d.pQB.....[.Ti.L.2....S.K.NM...S.^.:.:...#..]...p..K.....-...M..y&....AN.4>.ip1...e.(..j..X d"X'....$.Y..`GQ..S.^.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 18 tables, 1st "GPOS", 17 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):69976
                                                                                                                                                                                                                                        Entropy (8bit):6.281053773327547
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:8Ep2GOAu55/E28/91mL1Pii/kr/J6+vfD/31VmOQm:8Hf8/91WS/J6yD31Vmrm
                                                                                                                                                                                                                                        MD5:7AB0BC06EECC1B75F8708ABA3D3B044A
                                                                                                                                                                                                                                        SHA1:07290446BEE3F81CE501A3C3DBFDE6097C70CA15
                                                                                                                                                                                                                                        SHA-256:FEE1BD1DAAA5EFBCB93C8D074C61378DCE155DF0D32E00199B6A9457E427BC45
                                                                                                                                                                                                                                        SHA-512:A6E5B114E9E87DE79B5D23F7C502D848C1BA9FAB9AD577029DAA87C844F85F792B5D4D6C31329D1BD822DA33DDDE8F414A5C376C4685046D722FD0757E4123E7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/fonts/Lato-Thin.e5a52916.ttf
                                                                                                                                                                                                                                        Preview:........... GPOS.}2>..!....|GSUBU.T[........OS/2..v........`VDMXs~z....D....cmap.v.........tcvt .r.....4....fpgm.Y.7.......sgasp.......,....glyf..=...OL....hdmx.....6....0head..........6hhea.).d...p...$hmtx..........8loca?.q........(maxp.+.....P... nameW.@e...$...|post..f........^prep9.2....,...r.........).....................x...............b...........................V.....*.2.F..........................wqO._.<..........^p.......x.*...F.........................x.......x..........................@.`J........tyPL.@.....J.z...... ..........x... .....+........+........+.......w.$...}....+....d............+.....&...^........+...._.e.k.q.w....+........+... E}i.D.........8.p..DFLT..latn....................................case.2case.2liga.,liga.,sups.&sups.&.....................N.&.................{.t.u.....................................O.....L.....I.........................................C.j.q.v................,K...PX....Y......D......_^-..., EiD..`-...,...*!-..., F..%FRX#Y . .Id.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11670
                                                                                                                                                                                                                                        Entropy (8bit):7.954746752997952
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:G1f1m4uluC+p0uU2q8ovzhg2Zs57bJbuzarlA6dgFnbYF9XyF4Vei1f1n:G1f1m4k+jq8OHsFNSzarBexbX4H1f1n
                                                                                                                                                                                                                                        MD5:AA7B561D04870FEF64A1851AC61F7D6B
                                                                                                                                                                                                                                        SHA1:C51ED8195780B34B3C6ACF9E03BB5B06591E7B65
                                                                                                                                                                                                                                        SHA-256:A3A1D485C23C4D2DB6F9A55325FA47BD0B17F566A6306517B96C262AC0EDE430
                                                                                                                                                                                                                                        SHA-512:C453A137D8C8516FFD34AC6767F944C14FD7D38840015580828702BDFE665C807F56A64459AE198205B3680DC48430A186C24092DE25B4DF798C8692579261D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/twitter-logo.f908f58b.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....sRGB....... .IDATx^..|T....sv.l....N6....".`QQD..Z..*. ..z..V.}Q.......*..6.._....(.[@D..A....\....&.=.~f......sv..|...g..>s~9g..3.t.."@..!....$.D........ ... .R&T.(. .$X4....P....2."G... ..1@...2.H....9J......."@..!@..L..Q"@.H.h..."....,eBE..."@.Ec....e..`).*r.....,..D..(C..K.P..D...`.. .D@..$X...%.D...... ... .R&T.(. .$X4....P....2."G... ..1@...2.H....9J......."@..!@..L..Q"@.H.h..."....,eBE..."@.Ec....e..`).*r.....,..D..(C..K.P..D...`.. .D@..$X..:G.....k...kc...1......... .M..4..d..k...........@.k..%..i..M..n..{Sv......`.=...o.wW.......8..c:...#..!. ..p...D.l....l+.]..Y.Y..]y..`....<.1>x>/)(.].9....7...-1..cOw.z.h.N.[...{B-ZI...J...U.j<.1v.8&....*g.....?....s.P}..e.QSs............5F.I......(..S.j.....]..e.f.~.....K..`Y..F.r..A`_.EO....W...fYX............,.x...>.....<....).%...@..]......D.....-.t.....V...Rc.|^........a.|......e-..z.X0 ...u.`.L.L...d.=5?$.=....:.nc@.....$..m...$..ts....K..K...I.......^..-.e.d2@.V.-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):145
                                                                                                                                                                                                                                        Entropy (8bit):4.895502720266689
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5zMcBH8+hHiATcvXjXRHoNcHjVYuIfepp5bZi:tI9mc4slzXdhC/O4jVJCepvY
                                                                                                                                                                                                                                        MD5:868144EC91698AB27EC3BDF5F107EF93
                                                                                                                                                                                                                                        SHA1:A1721A031BE056A34C064D1EC4E1846FA5BB7B80
                                                                                                                                                                                                                                        SHA-256:BC1D8378C2D4DABF3610D8A07FDDFE50991D9662C991188B6ED0F7E13AAEEA0B
                                                                                                                                                                                                                                        SHA-512:A9FB07416072C9C29B19F6B44722908C6BC4C472F72A30715F20D25AD09882E72675022C32574A7AC8F47863A18A16A2BECB49365678E534B03D958A2301478B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M16.59 8.59 12 13.17 7.41 8.59 6 10l6 6 6-6z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5895
                                                                                                                                                                                                                                        Entropy (8bit):3.99448380806316
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:vx9jZDIrLmvq1L43DUguS3iAOE5GboaHsBNGzRCoTbR+4u582DjDlTNcLpoTjeCr:vxBZQmkMzUQ2QFXiTbR+nHTlhcLyv/Ac
                                                                                                                                                                                                                                        MD5:332EE88AF8FC85DCDA5EAFBA19F8AC30
                                                                                                                                                                                                                                        SHA1:69DA2EF1681246BE0B54FB302964D591AC0A1F84
                                                                                                                                                                                                                                        SHA-256:8260F6CA3F56AD37A36465DFA7DE0345714E356EB0B49890A30635726B709EB8
                                                                                                                                                                                                                                        SHA-512:A7AD405640464BD0A9B678DC59D0F8BCA1CDC15B50D195D4E5277F87805D28F099C715A33F9E4FDBEF6BC0154A2BD427A63B7B5525D0B70379BF0CB726779EE1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/pmc-logo.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 270.35 53.43" id="logo">. <defs>. <clipPath id="a" transform="translate(-.73)">. <path fill="none" d="M0 0h271.81v53.43H0z"/>. </clipPath>. </defs>. <g data-name="Layer 2">. <g clip-path="url(#a)" data-name="Layer 1">. <path d="M7.46 45.54v-20h7.35a13.73 13.73 0 013.08.32 6.77 6.77 0 012.49 1.07 5.27 5.27 0 011.69 2 6.85 6.85 0 01.62 3.05 6.85 6.85 0 01-.64 3 5.81 5.81 0 01-1.72 2.1 7.2 7.2 0 01-2.5 1.22 11.06 11.06 0 01-3 .4h-2.85v6.84zm4.52-10.38h2.52q3.68 0 3.67-3.19a2.58 2.58 0 00-.9-2.26 4.72 4.72 0 00-2.74-.65h-2.55zM25.18 45.54v-20h5.16l3.34 9 1.2 3.5H35l1.19-3.5 3.25-9h5.07v20H40V38.2q0-.73.06-1.62c.05-.6.1-1.2.17-1.8s.14-1.2.2-1.79.13-1.12.2-1.61h-.13L38.82 36l-3.07 7.77h-1.82L30.84 36l-1.57-4.62h-.15c.07.49.13 1 .2 1.61s.14 1.18.19 1.79.11 1.2.15 1.79.07 1.13.07 1.63v7.34zM47.41 35.66a11.88 11.88 0 01.77-4.44 10.18 10.18 0 012.09-3.31 8.72 8.72 0 013-2.06 9.67 9.67 0 013.6
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:v:v
                                                                                                                                                                                                                                        MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                                                                                                                                                                                        SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                                                                                                                                                                                        SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                                                                                                                                                                                        SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9896
                                                                                                                                                                                                                                        Entropy (8bit):5.48896661552758
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:pIUSIupNlxauPPBiYGh6ErHfbylOZCTbKTPsGDzY037P2Mu5RLl7s:glxHBiJ1TjyKCTbKTPsGDzPLP2Mu5k
                                                                                                                                                                                                                                        MD5:90E1CC0AB9756CF409FC67E0E53EA898
                                                                                                                                                                                                                                        SHA1:B7854AD1E7419805CE0BABA32B312584B1D8FF0A
                                                                                                                                                                                                                                        SHA-256:17A2BB11458DE70DB5CA3EF7390B7936DCF42068D8A36C0D69579B418530B992
                                                                                                                                                                                                                                        SHA-512:E9A0D6763B36C416879AA6E84D85861906A974C6D788B7DFCE66730E52E4C37E48A255FADE28A747B4332B78B20244918E52F96695B4E5D348F80D49B0B31842
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"RQqcwhV2J1","zoneId":"ZN_dikYWqsjiUWN0Q5"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):591990
                                                                                                                                                                                                                                        Entropy (8bit):5.030089962909894
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:xIKC9PyvaZyJ4Zay4ToTyqgtwtC9cjIDQF9lUd0PHvUn0DeVA9MryxqxID4T99MC:iv/w5GRN5TZlycJPPQi0WCu/8GkwrVQ
                                                                                                                                                                                                                                        MD5:51A3775434FDBD219B7921072EDDF14B
                                                                                                                                                                                                                                        SHA1:55E82FDDD41BC18777FE0EF0FB950F9B4414D755
                                                                                                                                                                                                                                        SHA-256:70B9163AB9F11537287DD83AE3BD4DD489C297774C1B739AEFF10248B416E1C6
                                                                                                                                                                                                                                        SHA-512:128EC561AACD6FFAD14968CF9B6B72E72B7A1EBB80945F33BCA63F5DC35DD68480CCBF3D7676B27003EEB2BEA37FDBC6F2D7FA3F20F30EA18FF9502ABFB63E3F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/assets/style-70b9163a.css
                                                                                                                                                                                                                                        Preview:@charset "UTF-8";/*! components/base/uswds_extended.scss *//*! components/uswds_extended */.usa-textarea,.usa-range,.usa-radio__label,.usa-input-group,.usa-hint,.usa-combo-box__input,.usa-combo-box__list,.usa-select,.usa-checkbox__label,.usa-fieldset,.usa-input{font-family:Source Sans Pro Web,Helvetica Neue,Helvetica,Roboto,Arial,sans-serif;font-size:1.06rem;line-height:1.3}.usa-textarea,.usa-range,.usa-input-group,.usa-combo-box__input,.usa-select,.usa-input{border-width:1px;border-color:#565c65;border-style:solid;-webkit-appearance:none;-moz-appearance:none;appearance:none;border-radius:0;color:#1b1b1b;display:block;height:2.5rem;margin-top:.5rem;max-width:30rem;padding:.5rem;width:100%}/*! uswds @version *//*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (40533), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):40533
                                                                                                                                                                                                                                        Entropy (8bit):4.974903151161771
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:9touK7wiKhfR+xlzB8QvfOswtWlGTlynHWCP7Dk1CDCDSKoC1/U8C09Z:9todnJN6X
                                                                                                                                                                                                                                        MD5:21476C9B1785BB82D78822C3B8C92889
                                                                                                                                                                                                                                        SHA1:55AA83FB74DFEF5A48428AF322C88ABC38952C53
                                                                                                                                                                                                                                        SHA-256:0113895915B6F21E2C5A15869C533A1F60E4013664E197203BEDF6435B7D6C27
                                                                                                                                                                                                                                        SHA-512:AE950485AFD4E37ADB17A339489719D6806222C63473DDFC081BC3C5872DA3E10944EEDD2E7E31B3B2FD5C3F47666A1C3D4D42BE38CF4ECBCCD417A8ECD97A80
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/css/chunk-vendors.20b37546.css
                                                                                                                                                                                                                                        Preview:.vc-popover-content-wrapper{--popover-horizontal-content-offset:8px;--popover-vertical-content-offset:10px;--popover-caret-horizontal-offset:18px;--popover-caret-vertical-offset:8px;position:absolute;display:block;outline:none;z-index:10}.vc-popover-content-wrapper:not(.is-interactive){pointer-events:none}.vc-popover-content{position:relative;color:var(--vc-popover-content-color);font-weight:var(--vc-font-medium);background-color:var(--vc-popover-content-bg);border:1px solid;border-color:var(--vc-popover-content-border);border-radius:var(--vc-rounded-lg);padding:4px;outline:none;z-index:10;box-shadow:var(--vc-shadow-lg)}.vc-popover-content.direction-bottom{margin-top:var(--popover-vertical-content-offset)}.vc-popover-content.direction-top{margin-bottom:var(--popover-vertical-content-offset)}.vc-popover-content.direction-left{margin-right:var(--popover-horizontal-content-offset)}.vc-popover-content.direction-right{margin-left:var(--popover-horizontal-content-offset)}.vc-popover-caret{co
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                                                                        Entropy (8bit):4.738216315598016
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4slzXdhC/O478/OPFlEJFhTWuKWXJrdzTW8i:t4BdU/P7luFhTXKoJrd/S
                                                                                                                                                                                                                                        MD5:A49AE32B6CB2086FBDA0A5AAC71AE1E4
                                                                                                                                                                                                                                        SHA1:B8BD305EB3E9C2E5653C92D511661BA55861E096
                                                                                                                                                                                                                                        SHA-256:B6BD1F0C83C70919CFE891F254DE1AC5A5536A1D612085FC5D807DC4EF4D7DED
                                                                                                                                                                                                                                        SHA-512:C0BB9A23A9BBB5B66E16394345824A8D62AEC25F1D09A72CD8C0255C5F89564E8532155BB8DE40BEA43537C3C45E7BDAD6A5059FB045A0481AA2D1C486A356F3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/usa-icons/unfold_more.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M12 5.83 15.17 9l1.41-1.41L12 3 7.41 7.59 8.83 9 12 5.83zm0 12.34L8.83 15l-1.41 1.41L12 21l4.59-4.59L15.17 15 12 18.17z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9687)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9728
                                                                                                                                                                                                                                        Entropy (8bit):5.384235442332436
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:vQfMEXYmmh17XidBwq3smINFrPUnAyGr9aUTv8lqcVXfLpoRsThHJNxe9nc9:vKXYmmh1zUKQsrPMGrcU72qcVXiYBgno
                                                                                                                                                                                                                                        MD5:262462749E3D0C4B59D25A971702E3C2
                                                                                                                                                                                                                                        SHA1:293729F1B8F64045E3CD86224C677513386BFB83
                                                                                                                                                                                                                                        SHA-256:2619B8B3546F3003A2086BADB6371B2C18BE5D4D1E4178713741C8D2AEA4CFEE
                                                                                                                                                                                                                                        SHA-512:3BFEB7319115F61A0B8226EE7C0751D4AA2F13C6500C280118607865BA647B28AC252EFE6A2496E17BA687249F169A838F10881C48F7C6C7D3FD9E4E80373212
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/js/164.d09d7eee.js
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[164],{44125:function(e,t,l){l.d(t,{Z:function(){return f}});var n=l(73396),a=l(87139),o=l(44870),s=l(49242),i=l(87853);const u={class:"flex flex-col md:grid md:grid-rows-1"},r={class:"flex gap-4 items-center"},d={class:"w-full h-full"},m=["min","max","step"],p=["step","min","max"],c={key:0,class:"font-normal text-gray-400 w-fit"};var g={__name:"InputRange",props:{name:String,title:String,minValue:{default:0},maxValue:Number,defaultValue:{default:0},changeValue:{Number:Number,String:String},unit:{default:"%"},step:{default:1,type:Number},textSmall:Boolean,noBorder:Boolean,noNumberInput:Boolean,small:Boolean,textXS:Boolean,styles:{default:{}}},emits:["onChangeInputRangeValue"],setup(e,{emit:t}){const{t:l}=(0,i.QT)(),g=e,{changeValue:v,defaultValue:b}=(0,o.BK)(g),f=(0,o.iH)(b.value),x=(0,n.Fl)((()=>{if(!f.value)return"0% 100%";"string"!==typeof f.value&&(f.value=String(f.value));let e=100*(Number(f.value
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (19029), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):19030
                                                                                                                                                                                                                                        Entropy (8bit):5.095965003769304
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:c20/0ANYwUtsBuYpYnh1r270yeQbdCmMm:q/0ANYmgw0yeu
                                                                                                                                                                                                                                        MD5:C92413331038E1D6125F92010BDD3816
                                                                                                                                                                                                                                        SHA1:28A8DC097D84253338195DD36C9839FB3ED496FB
                                                                                                                                                                                                                                        SHA-256:24BF1402A81BD107848602AFD1222F922014CA547AAE574E78D42D76A5051B53
                                                                                                                                                                                                                                        SHA-512:9C4826A0048333419140001D780D7DA7E844712FE92FB1581BABC63A3DAEB9E1E9E8B086FF92FC353D531A95E60D194E6ED25AC378C9B7142EFED65319A707FF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/css/98.c7e24742.css
                                                                                                                                                                                                                                        Preview:input[type=number][data-v-06f24860]{-webkit-appearance:none;-moz-appearance:none;appearance:none;border-style:none;border-color:#fff}input[type=range][data-v-06f24860]{-webkit-appearance:none;-moz-appearance:none;appearance:none;display:block;width:100%;margin:16px 0;background:#d5e7f3;background-image:linear-gradient(90deg,#ffb617 0,#ffb617);background-repeat:no-repeat}input[type=range][data-v-06f24860]::-webkit-slider-runnable-track{width:100%;height:4px;cursor:pointer;box-shadow:none;background:transparent;border-radius:0;border:none}input[type=range][data-v-06f24860]::-webkit-slider-thumb{box-shadow:none;border:4px solid #ffb617;height:16px;width:16px;border-radius:50%;background:#fff;cursor:pointer;-webkit-appearance:none;margin-top:-6px}input[type=range][data-v-06f24860]:focus::-webkit-slider-runnable-track{background:transparent}.select-box[data-v-59a211b9]{display:flex;width:100%;flex-direction:column;position:relative}.select-box .options-container[data-v-59a211b9]{background:
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24254), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):24254
                                                                                                                                                                                                                                        Entropy (8bit):5.247426276834753
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:3aq+ZNA2ZNgdMW2yrinz0iSWIOsXTIAl+fHac/TO0RI:wZNXZNgdMKrinz0ijIOoIZHac/60m
                                                                                                                                                                                                                                        MD5:5207C5F969C4AA86C2069FB4ED956BD7
                                                                                                                                                                                                                                        SHA1:4FC5A7989B041A3F14A2BAB9A75736B3B56040E4
                                                                                                                                                                                                                                        SHA-256:B3845F8851A06595EA7E78451B940B6B3541CB98C30D3998014246512DE7F780
                                                                                                                                                                                                                                        SHA-512:AE8A7F2D7302903970E3DD8524776BB737C99DB780A89DFE90EF31FE007504F741D2F11319D481DF1B6C8C64D8D83C2D462C11D90653C5711D9BBA129295CD72
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/css/114.b7d8c64b.css
                                                                                                                                                                                                                                        Preview:.avoid-page-break[data-v-74725f7c],p[data-v-74725f7c]{page-break-inside:avoid}.force-page-break[data-v-74725f7c]{page-break-before:always}.avoid-page-break[data-v-cdb13f5a]{page-break-inside:avoid}.force-page-break[data-v-cdb13f5a]{page-break-before:always}.avoid-page-break[data-v-34dc998b],h2[data-v-1d80c5de],h2[data-v-cdb13f5a],h3[data-v-cdb13f5a],p[data-v-1d80c5de],p[data-v-cdb13f5a],span[data-v-cdb13f5a],strong[data-v-1d80c5de],strong[data-v-cdb13f5a],tr[data-v-34dc998b]{page-break-inside:avoid}.force-page-break[data-v-34dc998b]{page-break-before:always}p[data-v-1d81f746]{page-break-inside:avoid}h1[data-v-35248b30],h2[data-v-35248b30],h3[data-v-35248b30]{page-break-after:avoid}p[data-v-35248b30]{page-break-inside:avoid}.button[data-v-266c4c84]{display:flex;padding-top:.75rem;padding-bottom:.75rem;font-size:.875rem;line-height:1.25rem;font-weight:600}.button--back-to-previous[data-v-266c4c84]{order:9999;grid-column:1/-1;width:100%;justify-content:flex-start;align-self:flex-start;fon
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 920 x 338, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):30580
                                                                                                                                                                                                                                        Entropy (8bit):7.848371768753701
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:bW69xVKZIDEgRBn674Bx0xgv/c+qEaGVMNWyctB6vbmkOH4M9B:Ks4gHnDByxgvUjrGeutB4eYMn
                                                                                                                                                                                                                                        MD5:B831BEEA98EB582653212B44865DD195
                                                                                                                                                                                                                                        SHA1:0E0C7F9DC9A5C935E5B0D92202A843B51187BEB5
                                                                                                                                                                                                                                        SHA-256:50658FE682FABC305E5630E2348DED1131793F308DD2AE5585C72C1F1A0DC3DA
                                                                                                                                                                                                                                        SHA-512:D4CDD0C108AE8FC9B5E595FD4E85B469986CA8AF3C8C053AAFECBE1D64E063D745EDCB5D02AA5D7B98F42F89A1AD731A5DA960282D385ED97777793BB8FA3649
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/brown_etal_nonlinear_equation.b0859326.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......R......$pF...JiCCPICC Profile..H..W.X...>..$a." #.%...2BX..d..B.H.1&....T..E..VE..V@.D..(n.q.R....{2@k.{.s..9.y..{.....A._&+@..(.....Y.22Y.........(.@!.$&..(.....5.....j....W1......D....A!.?....d."..l...Q$S.I...a....8W...8[..56)I\.w.@....\..[..U,.<.7 ...%R.......|!.1..(,......d....7..!N>?w.kk..9B....g.....RX......M,.IR...v#.Z... .f.'@l..[.Pc.1J.+cR....@..=.L.=...X.-!........9.(..p..%."^..w.H....OKJ..9r.G...k..O(.S9:..b.o..U.8%].3F-...C..1S.......J...A..2I...."it.....#.J.......b...^.....Sbt<;.|M.f......A..bB.`-BQD..v.H....S..t./d..:{.**.V.. .T.'.|.".!..x..(1E.'......../.q.."..(....@..t...._.(..r..D.C...H.H.5...?!..._.fU.....V{..9..b.G>x.q!....R.%.....B.....0..8.k..q.&N.Q....-....b.1..[.!x....apx.l<`0....G.N.}.U..ps.d...zX`.P..Q......w...x8...!7..-....#q.P...j..............IA).(a...=...}.X.=..C.\.....Z.:>..N.....%.....ag..X.`aG.V.<vH..v.C.......'..H...........v.HT.~>..4.L.$W\...'....F.`yyzy..~.h.S/.....<.YW.'.lkx.T~.e..hy.o...uN..,~
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpw32qkma9", last modified: Tue Oct 22 17:08:29 2024, max compression, original size modulo 2^32 5396
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1552
                                                                                                                                                                                                                                        Entropy (8bit):7.862354977361983
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:XUo4KJLjYzIc3VZNU/iEnzE+MVrqJWnZ5ZiFLp7l+cCPtF03Xx0Ri3iXuOpX2:X15JL88cFPugAWnZfipkC3Sqgm
                                                                                                                                                                                                                                        MD5:C21636BEF058BC2555E0F5E555D928CC
                                                                                                                                                                                                                                        SHA1:E2162BFB9CDE943D9B3D84B8E46322B359CC41F8
                                                                                                                                                                                                                                        SHA-256:E59A45FE11F7ECAAEBD06FD80D58B9E5D7607E91E71C4572755834900A3F0815
                                                                                                                                                                                                                                        SHA-512:A71496DFAFEA128A4B274B63F50E37F90FD12A65911FF78514C9FE358D85A1155BEC82F7E63CA1B3AB2F0378D3862D999A16AF83D26D1AA24848EDA66DDA0F61
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.......g..tmpw32qkma9..X[o.6.}.`...3.N.a.bx..]..m.%..6..DYB(R ).F...CQ..4....E.x9...;$5=#K....%.L..r....C.'.3.4/.!B....$.d.=..J..3.....zuM.hMr..k...WR.........). i..Bk......N.G.....$.Q.../X,h.cW...I.F...M.`.B1=k......7$.......G..G...vL43.E...e...W..............b.C.....{.?............G.wn..\..Vl0|].T.'\&..`R)id"9...$...e4x.c.h.....R..%.f.4A..#.p+.Gx6.Nv.|.H..q....._Q........ R..}>9)D&.d..IN.M4]...n.......a....Z3...&g...?.&.5O.\.] ..........n...4.h6...q$.Eq.|g'G}zm^.!......IE.f..].......6..g...(...3..5.=H.~..4..)8y...t`rh.!..Z.0:.m...o;....%.(r....T....;.4.@...)y8....).1..}0..g....Z.#..}-.-.`i..h..J.0...^!..X.y.Ml..RM.Q..`;]Hs...K.......@y!I..b.S....<...".......dJ..U...NL8.K.7.p.&..hj..#m6.Ec...*N7..+....g*.,..u..I..M.x.Yb.<..q....Q....h.z.v.."......E...fl...F2Dp..y....(R...Ir.d...vNJ.YX\".M..f.]..#.nu.[.x.D.)..i...7H..QIC%..-.w.<.~?...3v.=......QU.y....c.u.2..f...(..l..&J8...=.{8M....,'".k(L.-..E08..qh..;&.....)...?K.$..@U..........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2174), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2174
                                                                                                                                                                                                                                        Entropy (8bit):5.087157794960412
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:jVaDLX/pK4vjkDVdm+GZT1fwvinq/JA5inR:cvMEIJK1fwvinKJA5inR
                                                                                                                                                                                                                                        MD5:3CF61F1D2CFD9B9C90C93DD0A18925D7
                                                                                                                                                                                                                                        SHA1:1FADB88A2020FC555F087C2013BD353D47CB681E
                                                                                                                                                                                                                                        SHA-256:703119C602D3066F6C0B5A7FE32FB63519F7E6E308FC19A4C96B69D2B625330E
                                                                                                                                                                                                                                        SHA-512:D57676B75D5FD533C036862F2219971AF723A8ADDF1D9F2F6FF061ABB2E920B2AD1C8CA98B387D9E112A872A2D0462979C12DC9CAF58C5EFBFBF6CD3DDFD1D0A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/css/301.3e87e672.css
                                                                                                                                                                                                                                        Preview:input[type=number][data-v-72f2c936]::-webkit-inner-spin-button,input[type=number][data-v-72f2c936]::-webkit-outer-spin-button{-webkit-appearance:none;margin:0}ul li[data-v-42d91f04]{color:#ffb617}.selection_grid[data-v-09ba48ca]{grid-template-columns:2.5rem auto}.center_text[data-v-56c93c2a]{text-align:center!important}input[type=number][data-v-56c93c2a]::-webkit-inner-spin-button,input[type=number][data-v-56c93c2a]::-webkit-outer-spin-button{-webkit-appearance:none;margin:0}.v-enter-active,.v-leave-active{transition:opacity .7s ease}.v-enter-from,.v-leave-to{opacity:0}.modal{background-color:hsla(0,0%,100%,.5)}.button{width:16px}.select-box[data-v-59a211b9]{display:flex;width:100%;flex-direction:column;position:relative}.select-box .options-container[data-v-59a211b9]{background:#fff;max-height:0;width:100%;opacity:0;overflow:hidden;order:1}.selected[data-v-59a211b9]{position:relative;width:100%;order:0}.select-box .options-container.active[data-v-59a211b9]{max-height:800px;opacity:1;o
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):290659
                                                                                                                                                                                                                                        Entropy (8bit):5.582478935852237
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:wH4LRo3k4aq4NBvi3ECFqXk9nO+GWBBNy2U3m:wYL2krqwBKjWW
                                                                                                                                                                                                                                        MD5:BF79823538E8AB4FACEEE1936B92F318
                                                                                                                                                                                                                                        SHA1:0999DF3265AE32B84EFB205495452424A8621D78
                                                                                                                                                                                                                                        SHA-256:7EB4F02EA6B9C7811A252278503CAF50CD8CBAC6E6DB453CDF653093796375AF
                                                                                                                                                                                                                                        SHA-512:B474060B98F2B1513AFC4628A508BB1DBB5141CF99E299E4B7CADC7E30A13D14E2F39C6D03262E46EE9A1C8EF661CB9E5FB0847D337EA123F7015754E50B1C30
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":true,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":true,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":10},{"function":"__ogt_dma","priority":8,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":12},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":14},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELEC
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:v:v
                                                                                                                                                                                                                                        MD5:68B329DA9893E34099C7D8AD5CB9C940
                                                                                                                                                                                                                                        SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                                                                                                                                                                                                                        SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                                                                                                                                                                                                                        SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/assets/base_style-ec2bc71e.js
                                                                                                                                                                                                                                        Preview:.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (30044), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):30045
                                                                                                                                                                                                                                        Entropy (8bit):5.2253954805939715
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:3DkM42vWIOsXTIAl+fHac/T00i70oYwUtsBuYpYnMim:WIOoIZHac/40i70oYmg8
                                                                                                                                                                                                                                        MD5:44B412F7101554302D7581A75703DCAE
                                                                                                                                                                                                                                        SHA1:ACBF7959E21FD16E212ABB86BCAFFAEB388D2F61
                                                                                                                                                                                                                                        SHA-256:537835503594FFE854E3E5E292679D9CE42079CD8FAD0B635D7B6634EEB0E388
                                                                                                                                                                                                                                        SHA-512:14B2257F63D3615F45DAB39F8873335241FFFCD206243487A8FE5DDFB6B61F9E724972033EF34B6C31ADF1CEA281F283E5B9D22E1107E3A7E235789170EC835E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/css/1.aaf9b982.css
                                                                                                                                                                                                                                        Preview:.avoid-page-break[data-v-74725f7c],p[data-v-74725f7c]{page-break-inside:avoid}.force-page-break[data-v-74725f7c]{page-break-before:always}.description-result[data-v-1869720e]{font-size:smaller;display:flex;flex-direction:row;gap:2px}h3[data-v-1869720e]{page-break-after:avoid}.avoid-page-break[data-v-f79326a8],p[data-v-1869720e],tr[data-v-f79326a8]{page-break-inside:avoid}.force-page-break[data-v-f79326a8]{page-break-before:always}.avoid-page-break[data-v-bbf7ee8e],tr[data-v-bbf7ee8e]{page-break-inside:avoid}.force-page-break[data-v-bbf7ee8e]{page-break-before:always}.title-section[data-v-44de0830]{font-size:larger}.description-result[data-v-44de0830]{font-size:smaller;display:flex;flex-direction:row;gap:2px}h1[data-v-44de0830],h2[data-v-44de0830],h3[data-v-44de0830]{page-break-after:avoid}p[data-v-44de0830]{page-break-inside:avoid}input[type=number][data-v-06f24860]{-webkit-appearance:none;-moz-appearance:none;appearance:none;border-style:none;border-color:#fff}input[type=range][data-v
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):290647
                                                                                                                                                                                                                                        Entropy (8bit):5.5824276654829035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:wH4LRo3k4aE7NBvi3ECFqXk9nO+GWBBNy2U3R:wYL2krEZBKjWB
                                                                                                                                                                                                                                        MD5:3A4BDDAEA25007FF8D4B13231D831E18
                                                                                                                                                                                                                                        SHA1:48573FE3C6EF42FA3E4B12490D6CF7595385EFAF
                                                                                                                                                                                                                                        SHA-256:CCC9BE79669D7E7D46C675A9E9F1B068A7E91C4F376ED9433169E6A7F20BA0C9
                                                                                                                                                                                                                                        SHA-512:BE43F31D4BE6ECCCD92D118C075F7DFBC39287F58FFFDE2C8441A94005EC4FC56B79F24577660D7877A0190D7411520BA3E73854A803B3060F3326F1669205B9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-CSLL4ZEK4L
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":18,"vtp_enableScroll":true,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":true,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":10},{"function":"__ogt_dma","priority":8,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":12},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":14},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELEC
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):563
                                                                                                                                                                                                                                        Entropy (8bit):4.387974685665393
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:trcb8QAuCWMVfbAqM0XqFiWCFhtGL3ggNdf7UAqKRp8NbU:tYb8QAuC8YjtA3ggNdfrpRMU
                                                                                                                                                                                                                                        MD5:7770EDEFFA4502B6450225B27907DA1D
                                                                                                                                                                                                                                        SHA1:5ED3DC2E108C639945390E26C180F75EC709297C
                                                                                                                                                                                                                                        SHA-256:0C77922ECAFE4E680481E445BFA6235330E9FB6CE385063C24BF4874B34DDD42
                                                                                                                                                                                                                                        SHA-512:2D54C1B093D2B064E7A4A38CC9C168300D23B304EA3D666144E29599F807999A53D50C0C39EBD6D3E2C5F463F21CF0392A297539E5E97A172AF69734B103EE42
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/LogInIcon.3f07201e.svg
                                                                                                                                                                                                                                        Preview:<svg width="266" height="48" viewBox="0 0 266 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M109 24C109 10.7812 119.688 0 133 0C146.219 0 157 10.7812 157 24C157 37.3125 146.219 48 133 48C119.688 48 109 37.3125 109 24ZM143.781 19.875C144.812 18.8438 144.812 17.25 143.781 16.2188C142.75 15.1875 141.156 15.1875 140.125 16.2188L130 26.3438L125.781 22.2188C124.75 21.1875 123.156 21.1875 122.125 22.2188C121.094 23.25 121.094 24.8438 122.125 25.875L128.125 31.875C129.156 32.9062 130.75 32.9062 131.781 31.875L143.781 19.875Z" fill="#052049"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                                                        Entropy (8bit):3.8073549220576046
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:ChyoS+1hyYn:Cho+1hLn
                                                                                                                                                                                                                                        MD5:03649C8312A50742D74313E90184803C
                                                                                                                                                                                                                                        SHA1:0E23742AEE75088F27965281D1C9135A682846D1
                                                                                                                                                                                                                                        SHA-256:E5521EAC5BCF4CE676F46FE7C597FAFBB1BC1DE7C172AD47F2A62822CF367E71
                                                                                                                                                                                                                                        SHA-512:7B3BFB2DF431C772773CAEFEE4BDBA30656CADE8114AE960408C5E8F46A2CE40DB40E97688E23159EECEE861B80C833D2176368A5419E301EE8C47017655DAED
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkdIblwVCSdHRIFDYGQ8XwSBQ2BkPF8?alt=proto
                                                                                                                                                                                                                                        Preview:ChIKBw2BkPF8GgAKBw2BkPF8GgA=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2709)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):188444
                                                                                                                                                                                                                                        Entropy (8bit):4.806946192391479
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:Op7sWWOndnBxZEOvUneb3z1zOQaLycM25hZ:Op7sWWOndnBxZEOvUneb3z1zO7LycM2l
                                                                                                                                                                                                                                        MD5:CDFA1935E3219225D983D362025A6C84
                                                                                                                                                                                                                                        SHA1:1B06C993F09B5A5C9407CBD5CBD17D467323F69E
                                                                                                                                                                                                                                        SHA-256:DD516BA88DD9A8432B6F014E783820A30D94179FCA537282288D47C4D3801CC2
                                                                                                                                                                                                                                        SHA-512:DA885DE1770FA90550BB7D88B35563493CFA9E23599F43C9E3DEFE6BE8BDB97CA393BEF4C4532EE00F87DACA34AC9BE3FE833702D5A881233BDACDD2BD27DBEE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pubmed.ncbi.nlm.nih.gov/26836924/
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.....<html lang="en" >.<head itemscope itemtype="http://schema.org/WebPage" prefix="og: http://ogp.me/ns#" >. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. Mobile properties -->. <meta name="HandheldFriendly" content="True">. <meta name="MobileOptimized" content="320">. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. . . <link rel="preconnect" href="https://cdn.ncbi.nlm.nih.gov">. <link rel="preconnect" href="https://www.ncbi.nlm.nih.gov">. <link rel="preconnect" href="https://www.google-analytics.com">.. . . <link rel="stylesheet" href="https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.5ecf62baa0fa.css" type="text/css">. .. <link rel="stylesheet" href="https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.452c70ce66f7.css" type="text/css">.. . . .. . <link rel="stylesheet" href="https://cdn.n
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3522
                                                                                                                                                                                                                                        Entropy (8bit):3.953742585431
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:4QLzIFR3panzyO0oITOaxnCGod6b7Dw8s:JHI8OO0oOzY6jw8s
                                                                                                                                                                                                                                        MD5:2146C89F7730FE638FB6960FE17D9D20
                                                                                                                                                                                                                                        SHA1:70D8E9BF16D5E3FCE88B135DE0CFC321E0CA0AAE
                                                                                                                                                                                                                                        SHA-256:06DF4CEEBA23A68B6770795765FB7CA7DEBD0B48D97930E23EBDE2FAE0087D58
                                                                                                                                                                                                                                        SHA-512:44DB282179993577D3EA6CA1DD365F1FA9FE707EC6C4DEF1B9C32D277C2EA31059922AF008C920CC2D8F54A0EAC5229730FE109EC1F09DEFE3EB4585EF2EF42D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.00047 0C5.88741 0 3.9646 0.823044 2.53334 2.16444H2.53217C2.53217 2.16561 2.531 2.16561 2.52983 2.16677C2.52983 2.16677 2.52983 2.16794 2.52867 2.16794C0.973642 3.62841 0 5.70172 0 7.99939C0 12.4112 3.58638 15.9988 7.99942 15.9988C10.0961 15.9988 12.006 15.1886 13.434 13.8659C13.448 13.8542 13.462 13.8437 13.4748 13.8309C13.4795 13.8262 13.4842 13.8215 13.4888 13.8157C15.0345 12.3564 16 10.2888 16 7.99949C16 5.71132 15.0357 3.64623 13.4912 2.18687C13.4865 2.17986 13.4807 2.17403 13.4748 2.16702C13.4538 2.14484 13.4305 2.125 13.406 2.10632C11.9817 0.799948 10.0823 0.000245687 8.00068 0.000245687L8.00047 0ZM7.60122 1.00517V4.02431C6.90074 3.98461 6.21547 3.84218 5.5652 3.60285C5.6586 3.34601 5.76016 3.10317 5.86756 2.87903C6.3719 1.83067 6.98947 1.19896 7.60122 1.00517ZM8.54216 1.05771C9.1072 1.2982 9.67223 1.91112 10.1369 2.87893C10.2443 3.1
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):380
                                                                                                                                                                                                                                        Entropy (8bit):4.740593695899284
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4sl3ER9uuHWXhWWdddEGDlob/uuHfHmfVNmWC2VNm2F34KVmfVNm2Fn:t41Ef3etS/3O9NmW9Nm2F3W9Nm2Fn
                                                                                                                                                                                                                                        MD5:09DD628B9738936E1930CC3C8E4EAE53
                                                                                                                                                                                                                                        SHA1:55654B5214CBE2B7D524AE602CB2AC1927D2B042
                                                                                                                                                                                                                                        SHA-256:D8FD178C0803BBC848C5C49DC14FE3F3DACAC7B87B27B6773D86ACD018A6FA3D
                                                                                                                                                                                                                                        SHA-512:41AA7244C5A0A203CB21D05840914BB2F3E390EFFCC364BDF023494C3625FA358D043F94C00EA528B91F1E9A49A02B1681D8187875195E48B043F9353AE312EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 64 44"><path fill="#fff" d="M0 0h64v44H0z"/><path fill="#da3e1f" d="M0 0h64v4H0zm0 40h64v4H0zm0-8h64v4H0zm0-8h64v4H0zm0-8h64v4H0zm0-8h64v4H0z"/><path fill="#1e33b1" d="M0 0h32v28H0z"/><path fill="#fff" d="M8 12h4v4H8zm16 0h4v4h-4zm-8 0h4v4h-4zm4-8h4v4h-4zm-8 0h4v4h-4zM4 20h4v4H4zm16 0h4v4h-4zm-8 0h4v4h-4zM4 4h4v4H4z"/></svg>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 55 x 117, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1758
                                                                                                                                                                                                                                        Entropy (8bit):7.81107882925967
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:c/6Jb9SsH8VjbFmyb3/Cs1/vf1aWH43faWyxfFkX8/lyKwfUFhtN:cSJJFH8VjBmC3/CsVvfZOJIFW8gzU
                                                                                                                                                                                                                                        MD5:10BD73C839552E89F415853D6D17D92C
                                                                                                                                                                                                                                        SHA1:E99E5310C82A588835DF3A9C950B048D3DC29B8B
                                                                                                                                                                                                                                        SHA-256:84DA3F7E93A092B11D26B928BAFEBDFF0BDD76667FCA52AA8CC676DAA2A4300D
                                                                                                                                                                                                                                        SHA-512:3C678E184378872DFF43BE4D4D47548D719578C95FB8A00D914EAB9232FE067336443DC4B55167872AFC758F26E90CE6384BF68A23E4AB318A120AEF7CB72141
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://iad1.qualtrics.com/WRQualtricsSiteIntercept/Graphic.php?IM=IM_3xWqwNkIHc7cA0S
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...7...u......Ky!....pHYs.................sRGB.........gAMA......a....sIDATx..ML\U...P-$.HR..B..Z..&j$BM.S@.u..F#-,.X....fb...h.......c.u#TC....&|$."M...H2........0.0.......f.7...9.|..p....X0...\...E.~...z....0.(.....3..ZJC\..A.....4...+.8]q.%......=..i.......`....V..G.P..n.?.M.y..-...)px,j!X...o...q..)b..9.l."\o.j.~...[MQ.y9.z|...k~.g.3...#0d~o<.*.{_"wv&qb...~....F...........f.g..6..[...%S.Z.:u..5.:...s.....~.%......7.....8.X).N.RwL^.....w..Zz..VqX9.E..jX..m..5.\.{T..k.Nt.o<..k..UV..bG.4....=XqO..L..WeE..OgR..B.......E3.1..Q.q....sXT..zl?y.w....9t...Ai1.aa^6.W.K...4...#._...@..<7.\....%.8..#..XS..n.Cl.1..a..5.8,....S}].r.V...6K1.n..+.A_.....*.b...f".6!?'...T0L\..\..[.+..7D.......}_..)eL.................v.+...R.3.....8{*.}..tY...b.."...@.......D..*..x4.V......`1%....7.>..<{}.6...VqS.9......7.<S..h*.p..,U.g.P......C..;q.{..5]K~...R.j.`#M.-.\A~....C....8....C$]:q,..|.c....u%.'VR..q`.8.....`.....0WA.R.......}..Z..T.:x.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5900
                                                                                                                                                                                                                                        Entropy (8bit):4.136392929549447
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:t7gmOH4HQs4/tnxXP49ldJAsr4R1FIY6LFT4+bL46+YcYtYuT9Q7dCTDLIb:yHfzlxXg9XS5PkMZicYtYuT9ICDIb
                                                                                                                                                                                                                                        MD5:AE4118E3E36C072BA74E578F9D1B590A
                                                                                                                                                                                                                                        SHA1:09C0DB40C73348BD1DC935975E395AAE390A09B4
                                                                                                                                                                                                                                        SHA-256:A1E646BB40A32A0962772F332A9E21D8473143036465449354815A112DBBA319
                                                                                                                                                                                                                                        SHA-512:715AE44E396CB81F3055542FD621F93374A13257979BA0076EE5F3FAB8525D92880D75146CE4A7AAE13E306D7089DB240F26102BBEC9CF22846852E45D9FA691
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/Fcylinder.9a4d93a6.svg
                                                                                                                                                                                                                                        Preview:<svg width="59" height="320" viewBox="0 0 59 320" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_287_10852)">.<path d="M58.0971 51.4721V315.658C55.8376 316.309 53.578 316.798 51.3185 317.286C50.5115 317.449 49.7046 317.612 49.059 317.775C47.7678 317.938 46.3152 318.264 45.0241 318.426C40.8278 319.078 36.6315 319.404 32.2738 319.567C31.1441 319.567 30.0143 319.567 28.8845 319.567C28.0775 319.567 27.1092 319.567 26.3022 319.567C22.9129 319.567 19.685 319.241 16.2956 318.915C14.1975 318.752 11.938 318.426 9.83982 317.938C9.19424 317.775 8.54866 317.775 7.90307 317.612C6.7733 317.449 5.64353 317.123 4.51376 316.961C3.0612 316.635 1.60864 316.309 0.156079 315.983V51.4721C-0.0053162 42.8396 6.9347 35.8359 15.4887 35.8359H42.6031C51.1571 35.8359 58.0971 42.8396 58.0971 51.4721Z" fill="#969FA5"/>.<path d="M32.7572 17.2695H25.333V26.0649H32.7572V17.2695Z" fill="#6E6E6E"/>.<path d="M31.4688 5.31736C31.4688 4.1799 30.5467 3.25781 29.4093 3.25781H28.6865C27.549 3.25781 26
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11670
                                                                                                                                                                                                                                        Entropy (8bit):7.954746752997952
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:G1f1m4uluC+p0uU2q8ovzhg2Zs57bJbuzarlA6dgFnbYF9XyF4Vei1f1n:G1f1m4k+jq8OHsFNSzarBexbX4H1f1n
                                                                                                                                                                                                                                        MD5:AA7B561D04870FEF64A1851AC61F7D6B
                                                                                                                                                                                                                                        SHA1:C51ED8195780B34B3C6ACF9E03BB5B06591E7B65
                                                                                                                                                                                                                                        SHA-256:A3A1D485C23C4D2DB6F9A55325FA47BD0B17F566A6306517B96C262AC0EDE430
                                                                                                                                                                                                                                        SHA-512:C453A137D8C8516FFD34AC6767F944C14FD7D38840015580828702BDFE665C807F56A64459AE198205B3680DC48430A186C24092DE25B4DF798C8692579261D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....sRGB....... .IDATx^..|T....sv.l....N6....".`QQD..Z..*. ..z..V.}Q.......*..6.._....(.[@D..A....\....&.=.~f......sv..|...g..>s~9g..3.t.."@..!....$.D........ ... .R&T.(. .$X4....P....2."G... ..1@...2.H....9J......."@..!@..L..Q"@.H.h..."....,eBE..."@.Ec....e..`).*r.....,..D..(C..K.P..D...`.. .D@..$X...%.D...... ... .R&T.(. .$X4....P....2."G... ..1@...2.H....9J......."@..!@..L..Q"@.H.h..."....,eBE..."@.Ec....e..`).*r.....,..D..(C..K.P..D...`.. .D@..$X..:G.....k...kc...1......... .M..4..d..k...........@.k..%..i..M..n..{Sv......`.=...o.wW.......8..c:...#..!. ..p...D.l....l+.]..Y.Y..]y..`....<.1>x>/)(.].9....7...-1..cOw.z.h.N.[...{B-ZI...J...U.j<.1v.8&....*g.....?....s.P}..e.QSs............5F.I......(..S.j.....]..e.f.~.....K..`Y..F.r..A`_.EO....W...fYX............,.x...>.....<....).%...@..]......D.....-.t.....V...Rc.|^........a.|......e-..z.X0 ...u.`.L.L...d.=5?$.=....:.nc@.....$..m...$..ts....K..K...I.......^..-.e.d2@.V.-
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7821
                                                                                                                                                                                                                                        Entropy (8bit):4.075775774863133
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:LF61hXRRt1sW2u8oknp63jHhbSp16YFEISnUSoIPT:uBfcu8oknp63DhyrFEIiUS7PT
                                                                                                                                                                                                                                        MD5:CF7311E4663186D90A4DAFF9E1CB3B7D
                                                                                                                                                                                                                                        SHA1:76B3D10D3C1389020E621588BBC0B982BFDC9C22
                                                                                                                                                                                                                                        SHA-256:3E8CB5F49DCAFB741E81F98A5D569A3013D3312245B399AA756BF2CEF6956C39
                                                                                                                                                                                                                                        SHA-512:ADB9C84AA229E365F804FB0FF9444C98305ED41D50F0DB12D042220ED1D1E450D3C6DD1D31C4AAD1850E61E530EC081FB84E0D396BD3D4EB05FA717FA8778B15
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/Jcylinder.2cad215b.svg
                                                                                                                                                                                                                                        Preview:<svg width="73" height="400" viewBox="0 0 73 400" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_287_10850)">.<path d="M41.154 21.5781H31.8291V32.5693H41.154V21.5781Z" fill="#6E6E6E"/>.<path d="M39.5326 4.07422H33.4512V13.8442H39.5326V4.07422Z" fill="#6E6E6E"/>.<path d="M55.3463 17.3008H41.1562V20.3539H55.3463V17.3008Z" fill="#6E6E6E"/>.<path d="M72.9782 64.3212V394.465C70.1402 395.279 67.3022 395.89 64.4642 396.5C63.4506 396.704 62.437 396.907 61.6262 397.111C60.0044 397.314 58.18 397.722 56.5583 397.925C51.2877 398.739 46.0171 399.146 40.5438 399.35C39.1248 399.35 37.7058 399.35 36.2868 399.35C35.2733 399.35 34.057 399.35 33.0434 399.35C28.7864 399.35 24.7321 398.943 20.4751 398.536C17.8398 398.332 15.0018 397.925 12.3665 397.314C11.5557 397.111 10.7448 397.111 9.93396 396.907C8.51496 396.704 7.09595 396.297 5.67695 396.093C3.85252 395.686 2.02809 395.279 0.203661 394.872V64.3212C0.000946358 53.5335 8.71767 44.7812 19.4615 44.7812H53.5176C64.2614 44.7812 72.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                                                        Entropy (8bit):4.785389531776868
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4SmK0GuuHUMpLRFVFV5hKWJ3S4S1UpMTQpi6jUs8sh6BB:t4noU/vmRI0G3XFVhhLJ3St1UiT6i6j8
                                                                                                                                                                                                                                        MD5:D65004A6CCC79EED7F4F2ED77C16C973
                                                                                                                                                                                                                                        SHA1:053BF477AC7862DBE4F18685A512023FD3E1A2F4
                                                                                                                                                                                                                                        SHA-256:D6620912FBB665E50155B0552DADF3ADFBBA54F8BC9E38C1BF3AB60A05DE7B5F
                                                                                                                                                                                                                                        SHA-512:CF20FF537D6E1FE61A894354904A71379410D4D90D0D2031CDA69BA5A32A0EC41A408A0FF0D65DFAC22E89F68C3D9573865EE363C5D6789811FE749B643851CB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path fill="#fff" d="M15.5 14h-.79l-.28-.27A6.471 6.471 0 0 0 16 9.5 6.5 6.5 0 1 0 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):269040
                                                                                                                                                                                                                                        Entropy (8bit):5.575178240091962
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:4eRo3k4a56xBvif2s3qXk9nM+AWBBNy2UX:4e2kr5MBKHWX
                                                                                                                                                                                                                                        MD5:273DC1DA59925A47115DD9D37C6D2356
                                                                                                                                                                                                                                        SHA1:944ACB2A8BDC93CE0A7AC748B555B392DE9BB0C3
                                                                                                                                                                                                                                        SHA-256:63CA8703132D5FE0E67D20A5130AE6EF80549E1FB38BCCF26037C8DFDEEC98C9
                                                                                                                                                                                                                                        SHA-512:B14506495E7D5890172BEF1B0F92F2D64ACC476301E9CC76361A84BFEBB0C5EAB7CFD35A416EE0879C908C86A8C29C9998D2802A51622B375DD2B0DB031E0DCC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":15,"tag_id":110},{"function":"__ogt_ip_mark","priority":5,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":105},{"function":"__ogt_ip_mark","priority":5,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":107},{"function":"__ogt_ip_mark","priority":5,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":108},{"function":"__ogt_ip_mark","priority":5,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"tag_id":109},{"function":"__ogt_dma","prior
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 831 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11946
                                                                                                                                                                                                                                        Entropy (8bit):7.003051772791666
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:qkZhunsj+ipod6sjEOiyX702cMIcJRE9wQNlYzy4Jo/z3RUeh:5ZhqsaieMOiy/TCw/ztJ63RUa
                                                                                                                                                                                                                                        MD5:9F44BCCE313EBF1CD028A93E4F188D4D
                                                                                                                                                                                                                                        SHA1:E4D5223A5037E23086BBA840DD2E9C886A3E3C9D
                                                                                                                                                                                                                                        SHA-256:AB62515BB982FA78FF09C6B7E2A58E3DD07B19E400C66F2C681D1F11A9413955
                                                                                                                                                                                                                                        SHA-512:C407FBCDC670DB54EDEE55251145F6FC77F02B89CE8F5AE13C3A7420126516AB8AEC08E574DC58EF2B255D98F2BDBC6EAA64E61C1333660AD18475B64588D912
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/CHESA-logo.fa552dfa.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...?...,......._....zTXtRaw profile type exif..x.U....0.D.T........../?...........a..*h.ja.....)*....i..................."V...[.f....YI...0.Q.....).{nw.....6-I>S.%...qzTXtRaw profile type iptc..x.eM9..0.......p... .1...:.`K.e[2..=h[.$M..6..d...Y.C.....?..L..H.a.p..U..,...uC.s}..........iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:acdsee="http://ns.acdsee.com/iptc/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmpMM:OriginalDocumentID="uu
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2084)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2085
                                                                                                                                                                                                                                        Entropy (8bit):5.176819568226454
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:KqpE1LFg8nwIIsMuE/enx9MLw5jyGTL7XsctDz:XcLFnIL/exaLw529Yz
                                                                                                                                                                                                                                        MD5:D9677FC734AB87C10142801A217024AC
                                                                                                                                                                                                                                        SHA1:117DD501B33CD6C9C863DBF03CF3E0C82AFF7A5D
                                                                                                                                                                                                                                        SHA-256:7148F5E3E7C127F9879C1006AA43E061856EEB2BF0C532079B932154FF583682
                                                                                                                                                                                                                                        SHA-512:90E295890E35F4EFF926C0BA1ABB444CBE552DF7CF294277D4FDD4FEA8E74A578B0372D98406D953609DDEF6F5E550B75207F98C648D8C183CB9DEA5F5C19877
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var l=Object.defineProperty;var c=(i,e,t)=>e in i?l(i,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):i[e]=t;var a=(i,e,t)=>(c(i,typeof e!="symbol"?e+"":e,t),t);import{i as m,t as h,b as r}from"./vendor-e5de9311.js";const f=(i,e=!0)=>{const t=Array.from(i.querySelectorAll('[role="menuitem"]')),n=t.length;if(n===0)return null;const o=t.findIndex(p=>p.matches(":focus")),d=o+1,s=o-1<0?n-1:o-1;return e?t[s%n]:t[d%n]};class u{constructor(){this.popperOptions={modifiers:[{name:"flip",options:{fallbackPlacements:["bottom","top"]}}]},this.generalOptions={allowHTML:!0,theme:"light-border",touch:!0,placement:"right-start",hideOnClick:!0,appendTo:()=>document.body,interactive:!0,popperOptions:this.popperOptions,delay:[300,100]}}add(e,t,n={}){h(e,{...this.generalOptions,content:t,...n})}}a(u,"inlinePositioning",m),a(u,"hideOnEsc",{name:"hideOnEsc",defaultValue:!0,fn({hide:e,reference:t}){function n(o){o.keyCode===27&&(t==null||t.focus(),e())}return{onShow(){document.addEventListener("keydow
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1512), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1512
                                                                                                                                                                                                                                        Entropy (8bit):5.04321382150494
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:04rLju/A769R6Gv6VWbaAVos4CI8DdKDHewGsGgzFG8meq74yA87a:0GuYiRVvdbos4CISEz877HA8u
                                                                                                                                                                                                                                        MD5:A7A7867ABCD70F0CDF92C75ACFE618C7
                                                                                                                                                                                                                                        SHA1:9E70048F693C526DA2D8C60A7A551E517986C297
                                                                                                                                                                                                                                        SHA-256:EDEEEBC5C9985FEBB9B81F956882502F07E31CA5BE96D968098707725330D55B
                                                                                                                                                                                                                                        SHA-512:5F5E61A169C44393A9082098AADA49A1D0A7CF7910832AB14881D8FD9B3A25DFCE020528E43EA6BBC2B61273A65FCD2FE5FC058A4BE5067F751FC6C5F9E5BCDC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<!doctype html><html lang=""><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"> [if IE]><link rel="icon" href="/favicon.ico"/><![endif]--><title>pwaoxygen</title><script defer="defer" src="/js/chunk-vendors.a06d8a95.js"></script><script defer="defer" src="/js/app.9359e725.js"></script><link href="/css/chunk-vendors.20b37546.css" rel="stylesheet"><link href="/css/app.5e5380df.css" rel="stylesheet"><link rel="icon" type="image/svg+xml" href="/img/icons/favicon.svg"><link rel="icon" type="image/png" sizes="32x32" href="/img/icons/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="/img/icons/favicon-16x16.png"><link rel="manifest" href="/manifest.json"><meta name="theme-color" content="#052049"><meta name="apple-mobile-web-app-capable" content="no"><meta name="apple-mobile-web-app-status-bar-style" content="default"><meta name="apple-mobile-web-app-titl
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):104430
                                                                                                                                                                                                                                        Entropy (8bit):5.4175860178557365
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:4lamxiXKjYkp+uaJzNDor4bMog4JBZa1PqyulHBYHH/R74Z5zK090MuMKq:46oYNufHdR7uzKm0M5
                                                                                                                                                                                                                                        MD5:E2D478842AAB142292EE3C260C6B5E5D
                                                                                                                                                                                                                                        SHA1:B4669D17862589B3DBA34047A225C5E78DCF8E3F
                                                                                                                                                                                                                                        SHA-256:7FDA81996AE46179A6850577B035CC1BB1149EDC2051C225215B93774A867857
                                                                                                                                                                                                                                        SHA-512:25A5C4D2CD8C7F82F6D9BD684E69B193484E850459A8C0C47DF626A7A30C3AB3FDA5DF7352EBAB899B9EFAE555F258516EA2FE0055E4AC719BF7274708626667
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:./*@preserve.***Version 2.18.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,ge
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2531)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):179159
                                                                                                                                                                                                                                        Entropy (8bit):5.028142096931573
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:EZkbBYjzzLCtigZZ0jcPSLOhBq8jSobBRGZdTIa8MQp7G:q9LCAcAOS
                                                                                                                                                                                                                                        MD5:38096D00F210370178EE185EC92CB41E
                                                                                                                                                                                                                                        SHA1:1F2173940713D4B39CB17BF68DCCAE4193D2E07A
                                                                                                                                                                                                                                        SHA-256:EA36178644396B6ABD512607E26143743821C2AA0A3BF0DDFC6DE548E1A9DB04
                                                                                                                                                                                                                                        SHA-512:88ADAD81BC5BFAB0AAC5B84EEF73F2182C1F637F969EA62B4D996B105899A2D2CE4BBCCDEA7695B26A8BE904A9D90AA3548957C42804CCD7C7F69433142FFFD8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/articles/PMC4980543/
                                                                                                                                                                                                                                        Preview:.<!DOCTYPE html>.<html lang="en" >. <head >.. <meta charset="UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="HandheldFriendly" content="True" />. <meta name="MobileOptimized" content="320" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. . .. . . <link rel="stylesheet" href="/static/assets/style-70b9163a.css" />.<script type="module" crossorigin="" src="/static/assets/base_style-ec2bc71e.js"></script>.. <link rel="stylesheet" href="/static/assets/style-ef962842.css" />.<link rel="stylesheet" href="/static/assets/style-3ade8b5c.css" />.<script type="module" crossorigin="" src="/static/assets/article_style-d757a0dd.js"></script>.. . . <style>. . . @media screen and (min-width: 64em) {. div.pmc-wm {. background: repeat-y;. background-image: url("data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' width='20' height='350' xmlns:xlink
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1512), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1512
                                                                                                                                                                                                                                        Entropy (8bit):5.04321382150494
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:04rLju/A769R6Gv6VWbaAVos4CI8DdKDHewGsGgzFG8meq74yA87a:0GuYiRVvdbos4CISEz877HA8u
                                                                                                                                                                                                                                        MD5:A7A7867ABCD70F0CDF92C75ACFE618C7
                                                                                                                                                                                                                                        SHA1:9E70048F693C526DA2D8C60A7A551E517986C297
                                                                                                                                                                                                                                        SHA-256:EDEEEBC5C9985FEBB9B81F956882502F07E31CA5BE96D968098707725330D55B
                                                                                                                                                                                                                                        SHA-512:5F5E61A169C44393A9082098AADA49A1D0A7CF7910832AB14881D8FD9B3A25DFCE020528E43EA6BBC2B61273A65FCD2FE5FC058A4BE5067F751FC6C5F9E5BCDC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/icons/favicon.svg
                                                                                                                                                                                                                                        Preview:<!doctype html><html lang=""><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"> [if IE]><link rel="icon" href="/favicon.ico"/><![endif]--><title>pwaoxygen</title><script defer="defer" src="/js/chunk-vendors.a06d8a95.js"></script><script defer="defer" src="/js/app.9359e725.js"></script><link href="/css/chunk-vendors.20b37546.css" rel="stylesheet"><link href="/css/app.5e5380df.css" rel="stylesheet"><link rel="icon" type="image/svg+xml" href="/img/icons/favicon.svg"><link rel="icon" type="image/png" sizes="32x32" href="/img/icons/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="/img/icons/favicon-16x16.png"><link rel="manifest" href="/manifest.json"><meta name="theme-color" content="#052049"><meta name="apple-mobile-web-app-capable" content="no"><meta name="apple-mobile-web-app-status-bar-style" content="default"><meta name="apple-mobile-web-app-titl
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GPOS", 17 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):49080
                                                                                                                                                                                                                                        Entropy (8bit):6.474679899888895
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:3LDw4Dt0a+XIFjAVbmXLPybC04JWF5rUlwo8WxyTKQ3TTK4QnmVdK:7Djt5ymXLPybC04JW3HRKia4QnmVE
                                                                                                                                                                                                                                        MD5:2404A6DA847C878EDBC8280745365CBA
                                                                                                                                                                                                                                        SHA1:34388D9A3B64380C9F08D424D0ADAA88A0D1650A
                                                                                                                                                                                                                                        SHA-256:6D5176F3BABD0CCBA79845088F8E9EDE5DBB7B408FB40161963DAA95A71CEF2E
                                                                                                                                                                                                                                        SHA-512:7D2E42EA2599F93ADF8C970213F1F44F829D7F7226522154AE712BB06C23B966FDE79042A2663CFD066AEF533CD0DE641A66FC1DF9C5D3835FBC074EEEAEBA30
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/fonts/Lato-LightItalic.f9bc0fc3.ttf
                                                                                                                                                                                                                                        Preview:............GPOSNl.#..!.....GSUBU.T[........OS/2.7w........`VDMXs.z....8....cmap.v.........tcvt .......(....fpgm.Y.7.......sgasp. ..........glyf.K....7L...lhead...b.......6hhea...%...d...$hmtx.<f;.......8loca.......x...(maxp.+.Z...D... nameW.B=........post..f........^prepB.MU... ...r..... .......).O.:.H.].............................d...............s...........V... ................................].H._.<..........^p.......{.........................,.....x.......x.......A..................@.`J........tyPL.......J.z...... .............. .....+........+........+.......}.b.F.*....+....w.a.L.6.!....+.......r.Y.@.&....+........y.W.4....+........+... E}i.D.........8.p..DFLT..latn....................................case.2case.2liga.,liga.,sups.&sups.&.....................N.&.................{.t.u.....................................O.....L.....I.........................................C.j.q.v................,K...PX....Y......D......_^-..., EiD..`-...,...*!-..., F..%FRX#Y . .Id. F had..%F ha
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):145
                                                                                                                                                                                                                                        Entropy (8bit):4.895502720266689
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5zMcBH8+hHiATcvXjXRHoNcHjVYuIfepp5bZi:tI9mc4slzXdhC/O4jVJCepvY
                                                                                                                                                                                                                                        MD5:868144EC91698AB27EC3BDF5F107EF93
                                                                                                                                                                                                                                        SHA1:A1721A031BE056A34C064D1EC4E1846FA5BB7B80
                                                                                                                                                                                                                                        SHA-256:BC1D8378C2D4DABF3610D8A07FDDFE50991D9662C991188B6ED0F7E13AAEEA0B
                                                                                                                                                                                                                                        SHA-512:A9FB07416072C9C29B19F6B44722908C6BC4C472F72A30715F20D25AD09882E72675022C32574A7AC8F47863A18A16A2BECB49365678E534B03D958A2301478B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/usa-icons/expand_more.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M16.59 8.59 12 13.17 7.41 8.59 6 10l6 6 6-6z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9687)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9728
                                                                                                                                                                                                                                        Entropy (8bit):5.384235442332436
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:vQfMEXYmmh17XidBwq3smINFrPUnAyGr9aUTv8lqcVXfLpoRsThHJNxe9nc9:vKXYmmh1zUKQsrPMGrcU72qcVXiYBgno
                                                                                                                                                                                                                                        MD5:262462749E3D0C4B59D25A971702E3C2
                                                                                                                                                                                                                                        SHA1:293729F1B8F64045E3CD86224C677513386BFB83
                                                                                                                                                                                                                                        SHA-256:2619B8B3546F3003A2086BADB6371B2C18BE5D4D1E4178713741C8D2AEA4CFEE
                                                                                                                                                                                                                                        SHA-512:3BFEB7319115F61A0B8226EE7C0751D4AA2F13C6500C280118607865BA647B28AC252EFE6A2496E17BA687249F169A838F10881C48F7C6C7D3FD9E4E80373212
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[164],{44125:function(e,t,l){l.d(t,{Z:function(){return f}});var n=l(73396),a=l(87139),o=l(44870),s=l(49242),i=l(87853);const u={class:"flex flex-col md:grid md:grid-rows-1"},r={class:"flex gap-4 items-center"},d={class:"w-full h-full"},m=["min","max","step"],p=["step","min","max"],c={key:0,class:"font-normal text-gray-400 w-fit"};var g={__name:"InputRange",props:{name:String,title:String,minValue:{default:0},maxValue:Number,defaultValue:{default:0},changeValue:{Number:Number,String:String},unit:{default:"%"},step:{default:1,type:Number},textSmall:Boolean,noBorder:Boolean,noNumberInput:Boolean,small:Boolean,textXS:Boolean,styles:{default:{}}},emits:["onChangeInputRangeValue"],setup(e,{emit:t}){const{t:l}=(0,i.QT)(),g=e,{changeValue:v,defaultValue:b}=(0,o.BK)(g),f=(0,o.iH)(b.value),x=(0,n.Fl)((()=>{if(!f.value)return"0% 100%";"string"!==typeof f.value&&(f.value=String(f.value));let e=100*(Number(f.value
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 16 tables, 1st "GPOS", 17 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):69500
                                                                                                                                                                                                                                        Entropy (8bit):6.071520171153702
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:Ndwa7z3EtBCeRvfB8syEISJVRPajzWtMRAaM8sRRbWPE9T1Uciaab2khgM5XRVvU:NdwSEHRKsdJVRPanOMXmJWPUOCkfXRV8
                                                                                                                                                                                                                                        MD5:D83AB24F5CF2BE8B7A9873DD64F6060A
                                                                                                                                                                                                                                        SHA1:A001EB827743636E04F8EFA7D4AEEDF0541C46AC
                                                                                                                                                                                                                                        SHA-256:ABF64CFA14645043A7C33F76435125F8B3DE79C510ADB938A1C16085518D4341
                                                                                                                                                                                                                                        SHA-512:DD8AE58594748F15DDCA9CCA134EAB12BD571F219C810789127CA6E7A75EE2C70A92F14642391D2C1E8D80721600CDA4BFD548CDB44B0BB6EDA7E0E22859CDB4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/fonts/Lato-Black.98118e9d.ttf
                                                                                                                                                                                                                                        Preview:............GPOS.@....!....|GSUBU.T[...l....OS/2..........`cmap.v.....h...tcvt .y.....X....fpgmrZr@........gasp............glyf..B...5.....head...g.......6hhea.1.....4...$hmtxa.>....d...8loca.(hq.......(maxp........... nameV.CM........post.6g].......^prep...........K...................^.....".-.9.................V...P.Z.*...............................@...@.@........................................Y._.<..........^p.......~.Z.....p.................c ..#D ..#p..E .(`f .UX..%a..Ec#b..#D.....+.....+.....+Y..(.ERD.....+....4.......x.......x..........................@.`J........tyPL.@.....J.z...... .............. .........8.p..DFLT..latn....................................case.2case.2liga.,liga.,sups.&sups.&.....................N.&.................{.t.u.....................................O.....L.....I.........................................C.j.q.v.....................................`...T.@.........~.......1.D.S.[.a.~.......... . . . " & 0 : D .!"!&"."."."."."."+"H"`"e%.&i........... ..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpgukml5gj", last modified: Tue Oct 22 17:08:12 2024, max compression, original size modulo 2^32 184588
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):25948
                                                                                                                                                                                                                                        Entropy (8bit):7.990484147925383
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:384:kAVYLcLdc/vgDKxOLQ8EcCDmhb/ue7WRzk2zUoLXIl99IBtqeOS19aBk/wIDsbZ:j50+Kk08IahuhR2ih1QBvMsbZ
                                                                                                                                                                                                                                        MD5:44B2C629A22E9315FBEDCF9976271740
                                                                                                                                                                                                                                        SHA1:AF28B2F488CD56A942F1E4B6B1C08035F79B7E45
                                                                                                                                                                                                                                        SHA-256:D3D8C89662B3CA08DD696CA300E773F4BA921E27FEA67D47BDAD567EDE59EA91
                                                                                                                                                                                                                                        SHA-512:8CE5C5DA4E527C6CA9682198B48269EF6734F604D3734BE3DD9EB7A2C95F8420F93E56884D387B7AD084111FBA652EBCAAD25647A636575E6761016536C85391
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.0bfa59184c7a.css
                                                                                                                                                                                                                                        Preview:.......g..tmpgukml5gj..v.H.0.*.=..+o.Z.p.r......v....;g..Y....\.>g.f.l.d#."2uC..U3..q.]2"........G}..../..?.......t...{O.......X3...W.=c<3.gA/...Z.....>5..Sr*.O.~.....=..S...x..'..=2...szS....q?.a./...?{<-.+....@.E...."....;Ck$V....iYD..B%.:.T.63....=....S...os:{o....5;.....:..).aL....<}...........6...8.^.p....H7...t..B.w.? 1~'O..........0....5.........X.....{d<L..1|..S.:o..d.s...M..A9$........L...U\...'xs......:.|...._.l |aX...k..2.O.k<.R.S}.BGUQQaXm.>..|<.z./..8....?..C.g#p...........T..Y....k<;...r[.;.{Og...O.J..GZ=.5z....I$N....H..*o.....2iK..........)]*..7...>..%8..!....t=....1....X;...E.YF~..!..c....:.B.9k......5n....%.yK. ..=....-s...3r."....2..r&..Z...U..d.m..K....Cc..t....d>......1uT..."]..l..F..c.B.q.G .]....~..h..H .2..R.q....O..ej.....pu}.@G.>....a.y...p..0P.d..`].....=}2..#...q.o.5..eE.G..>...C\......[a....}....m.?....j..W...g......).g.........?..U.<....DS._E........UZj?*.3..=.R.).b.H.v.1._.<... os................7w
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 4962 x 900, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):611201
                                                                                                                                                                                                                                        Entropy (8bit):7.964209503663133
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:Ka2qXKzXAvC+1m/YYag28VGDr9YucfKVUVmfoaLtVSA:X2VXAvzk/tag2qcrW0frSA
                                                                                                                                                                                                                                        MD5:88A88252DC60B11638631F9C797F319E
                                                                                                                                                                                                                                        SHA1:4F30C7B0E183E7D570005371679B5261A4E5914E
                                                                                                                                                                                                                                        SHA-256:3C4A6DF6840817C4762CE97EBB52088BA9649F50C5AE67F581658C2F3106574E
                                                                                                                                                                                                                                        SHA-512:85ECD5DE139023F70F9480796FC97572A60C671E0E0254925CBFFB7CD1D7DBBA0561E32AEA960DD1364BF9C16C89107224B43C63D4F6EE5322E7F937E00B6EBC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/WHO-EN-C-H-2-logo.561d8edd.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...b.........mDF.....pHYs...#...#.x.?v..S3IDATx.....W........#.....$.KfVn.U....%.t.4:...../.._..9|.y....G/..*....\.d.....@..n.z.. @..@,...~2...nf~....k.................................z...............................b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b............................p..b................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1811
                                                                                                                                                                                                                                        Entropy (8bit):5.009223637591574
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Y3h7GiQOLonovvhlhu2+JAmLoBB8llj2c2Zb:ehPvhu28ANm2HZ
                                                                                                                                                                                                                                        MD5:6F019A9F595CEF8F7529A87F64A1E1FD
                                                                                                                                                                                                                                        SHA1:12ABDE807D702F068EACD33F1E42E6C0ADA9192A
                                                                                                                                                                                                                                        SHA-256:0DA9F3AF930E2B4927116EEAAADF29B10A806882D7F8F4675D5E1F3DA6770659
                                                                                                                                                                                                                                        SHA-512:EA228D379C09A9770093F2D3964DA9C718099535DB583CFAFC18EA85D03D62B11C4FE03A4DEAB44B78649C96F8206DC89DDA6732A43F423937B900303FA0B21D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{"CreativeDefinition":{"CreativeID":"CR_6FkfFWhx9tY1NeC","BrandID":"nlmenterprise","Revision":"9","Title":"Yellow Vertical Feedback - New Window","ZoneID":"ZN_dikYWqsjiUWN0Q5","Options":{"Desktop":{"LookAndFeel":{"ButtonPosition":"right","ButtonText":" Feedback","ButtonIcon":"sheet","TextColor":"#FFFFFF","ButtonColor":"#2b7d3b","BorderRadius":"slightly-rounded","UseCustomButtonPosition":true,"ButtonPositionBottomAdjustment":5,"ButtonPositionLeftAdjustment":95,"CustomButton":{"UseCustomButtonPosition":true,"CustomButtonImageName":"Feedback Button_vt.png","CustomButtonImageId":"IM_3xWqwNkIHc7cA0S","CustomButtonAltText":"Tell us what you think!","ResizeImage":true,"ButtonPosition":"right","ButtonPositionBottomAdjustment":17,"ButtonPositionLeftAdjustment":90,"CustomButtonImageAltText":""}},"HowItDisplays":{"DisplayType":"new-window","SurveySize":50,"IFrameTitle":"Tell us what you think!","OpacityLevel":0.25,"ShowCloseButton":true,"CloseButtonBehavior":"remove"}},"Mobile":{"LookAndFeel":{"D
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GPOS", 17 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):48864
                                                                                                                                                                                                                                        Entropy (8bit):6.40521440867842
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:7Htc4DlU1YsNzc4A1XW3xgmGjI/9HTMWFDIZPvvL47tZf6le/cqmE1VILJn:7NvODNo4A1G3xEI1z/MZHv07tZfKe/cv
                                                                                                                                                                                                                                        MD5:2B26BC77C3F9432C9D4CA4911520294D
                                                                                                                                                                                                                                        SHA1:FF4A1A9FE2DCC41D993F4C5067A3BAA1C456FF97
                                                                                                                                                                                                                                        SHA-256:8130560DA30AD6F19994FD410F71985ACAFCA1576592235161FFB75757635594
                                                                                                                                                                                                                                        SHA-512:44C82C7BB4892FB023E54FF04C2B4568A53183574E72FB9236780715B2EBABF4FC21032F59C00A16EF84B6CB8AB1A51DA8AED35C3ABB79A04F63026001045170
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/fonts/Lato-ThinItalic.e48ec867.ttf
                                                                                                                                                                                                                                        Preview:............GPOSSK....!.....GSUBU.T[........OS/2..vB.......`VDMXs~z....4....cmap.v.........tcvt .t.....$....fpgm.Y.7.......sgasp............glyf.2....6h...xhead...C.......6hhea... ...`...$hmtx.w7.......8loca.@.A...t...(maxp.+.L...@... nameT.H.........post..f........^prep..%........r.........).....................x...............W...............s...........V... ................................X.V2_.<..........^p.......y...............................x.......x..........................@.`J........tyPL.......J.z...... ..........x... .....+........+........+.......w.$...}....+....d............+.....&...^........+....L.......,....+........+... E}i.D.........8.p..DFLT..latn....................................case.2case.2liga.,liga.,sups.&sups.&.....................N.&.................{.t.u.....................................O.....L.....I.........................................C.j.q.v................,K...PX....Y......D......_^-..., EiD..`-...,...*!-..., F..%FRX#Y . .Id. F had..%F hadRX#
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmp2zgiduys", last modified: Tue Oct 22 17:08:29 2024, max compression, original size modulo 2^32 1467
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):760
                                                                                                                                                                                                                                        Entropy (8bit):7.725613456104581
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:XUVryeZmFXKf3z0eF+XS0HmGcsfOKxcuvpUvHGX59Pg87Ucn7fOacjQLGNDKyW:XUVrykH3SPGGrOK5o05d7/7fOXjThKyW
                                                                                                                                                                                                                                        MD5:1D5B8950D6499BCFDF5650FAB28CDB3E
                                                                                                                                                                                                                                        SHA1:DF253C2C9BA74A0054CB0ECB3D86B8CB3F1A9F2D
                                                                                                                                                                                                                                        SHA-256:C65863F583D83AC9CA62272139A0A0CA17315661C71724ADF292B0561F871BD6
                                                                                                                                                                                                                                        SHA-512:D7C2EDF54176A47B771334FED54EEACA59BDAAA4FE7658BDF3BCF382DE32518F298C9C29EF9E5D326F6A5B098CD8C8C40DB9EB0DB508628697C7DD9FCC328C17
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/images/social-sharing-link-solid.svg
                                                                                                                                                                                                                                        Preview:.......g..tmp2zgiduys.mT.n.1...b{&-.......,.....~}.Z......Hj8........y....~............i....~\N...#..w....;.t@.2?..hZ..i; %....1.G.l.f/.y.....O...zZ...x>.|.l...\....... .@?.....w:r.......e<?.~^.......h....d.hM..N.I..`.k..4_HS...L^...*.Y|........'[&F.....kx._..h......o..'.........".B.\*.%..m-.:....JZ.xOA....$.h.....J........|G..2.v6.. ...}..l...... 93xH........T....Yb.....G.....6.P..jz|...%........kn..D.8.z.....r...BWc.W...V..3.M-[.U..b...S&4..eoM..6]..M..@........G"4D........]m.....j..._#JN.W..c[5....XUr..Fn4...Ko..d.gSjm...-E.S....L.^...PW.y...'..PQ..#.*nK}G..".-.#..(..vK..z....KCiH....9J-..|U.1..q.V.i.Px5..56..E...Lx...o.n!......V.-PF.............t.3..B9.M.$.2H.\6W...1......kd.NZ..|]_.0..|R..Woc...^....;.......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpj5onzedv", last modified: Tue Oct 22 17:08:12 2024, max compression, original size modulo 2^32 7581
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1979
                                                                                                                                                                                                                                        Entropy (8bit):7.910048870209364
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:Xoo3IFCkL5YFuLZ0b6Er6f26p2tn4TEecwUYD//YQxeHOEvjveVFzKRD41nPVkja:Xv3IFYFuLZfEs2IcwBj/TxeH/LCMDIn5
                                                                                                                                                                                                                                        MD5:2B481A889966F055CE9E4CAE55BA8B27
                                                                                                                                                                                                                                        SHA1:E9E3528C5A02A43BA7170B126733978C0AB8B9CC
                                                                                                                                                                                                                                        SHA-256:37BDD3C6DA9898011D806E5080F9F66B4A67A4A1656B9819BBFFAB5B99106283
                                                                                                                                                                                                                                        SHA-512:3C8754A47115803605EFC90B2950E10EDEA9AC15678915A8E86C3F3644B7DF163DC297137AD7417ACF756FC748E58E22D16E5C6EA47E057F836B4191F7F9C25E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.452c70ce66f7.css
                                                                                                                                                                                                                                        Preview:.......g..tmpj5onzedv....r.8.U.tuU2.Q..'.g..>.V...mMd....7..N.....N.....8.&g..&?IyHs...@.?...p/0W.9.3....<bND[5'.....Ui..E.`.t..=.gF.."$...."].....a...9e....L.f.".T.U\}.5....^r..0..5.`.."j..Q(..Q.A.8..(..u,..{p(A;.*/.Ht.j...l.J.>09....EY.(..8OVI....S...0"0...q.....'..*....1x..A.*N-.M...RZ...z+...7L.....b.5.V.:y.K..}.n...$....I......v..M..U.d.a+...5..I.1C..(.....K..."}xh...tOx-...q...&.{......so4j.e(....H.Z...o.T1.`).BR$....C...6.9..'G...(..!.A].....m..@R...:)qm.+.....e..g..>.6..=......=.....H..I`O.....3..q..^.....L.Sp.%`...u.^....T..F..z.KA..;.~.V.g.....{Z....D.V..S(.....%..q..'.kZp...S..?.O..Q...W....+....x..6*.'..9]..7x.t...8...P..%.xv...R..{.vE...e.3i.J<.5...Y..%s(...f....N...;.OM...#.....S.,..Z.Jm|...C.Pt..w.....+T.}2..!......\~.8.......6.'.fd=..i....2$.F...Bh.!.....eqd...[3....dc..:.ef:...b.2..N}V4...rX..8;....:...;w^.QG..G*ck...z.....).d`..D..W@4.....9.KE.*z.R"X./:....G.h&{..xf/q.T...ZJ.Xz........F..Yy..sUa^...H...4]..*
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20568
                                                                                                                                                                                                                                        Entropy (8bit):4.997103871346642
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:uBl92PlvTFBl92PlvTXBl92PlvTUtNv2Plv0tNv2PlvTBl92PlvT/Bl92PlvT3Bw:uBl92PlvTFBl92PlvTXBl92PlvTUtNvd
                                                                                                                                                                                                                                        MD5:CA96BD332C7BE77C86D7A71905C72E29
                                                                                                                                                                                                                                        SHA1:2D5DBFF99AEA7C661512C14803A59455B45D7706
                                                                                                                                                                                                                                        SHA-256:D106C8847726059C04A2B57A835E30BC93E54D2CBF96635BE8F29473BA4F6174
                                                                                                                                                                                                                                        SHA-512:D7F30F774DD8FE07C1E696F9F5E8FA993A3A836C76E58ED154C8C80338EF2576CDFAAA3073052489E5CF6B8ADB69210D173D4240BCF4B3FDE978354147290DAB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:{"InterceptDefinition":{"BrandID":"nlmenterprise","InterceptID":"SI_0Spg2GvEznjmU3I","InterceptName":"Feedback Button (E-Z)","Revision":"69","DeletedDate":null,"ActionSets":{"AS_bjYwakQwYAtq8v4":{"ID":"AS_bjYwakQwYAtq8v4","Label":"GDH","Creative":"CR_3mcYMhQdrQgXlsi","CreativeType":"FeedbackButton","WeightedSampleRate":"","Target":{"Type":"Survey","PrimaryElement":"SV_5iL6W3r2A7vY52R"},"EmbeddedData":[{"name":"NCBISession","type":"Cookie","value":"ncbi_sid"},{"name":"ncbi_app","type":"JavaScriptVal","value":"document.getElementsByTagName(\"META\")[\"ncbi_app\"].content"},{"name":"ncbi_db","type":"JavaScriptVal","value":"document.getElementsByTagName(\"META\")[\"ncbi_db\"].content"},{"name":"ncbi_pdid","type":"JavaScriptVal","value":"document.getElementsByTagName(\"META\")[\"ncbi_pdid\"].content"},{"name":"CurrentPage","type":"CurrentPage","value":null},{"name":"Site Referrer","type":"SiteReferer","value":null},{"name":"TimeSpent","type":"TimeOnSite","value":null},{"name":"PageVisitCoun
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):651
                                                                                                                                                                                                                                        Entropy (8bit):5.139544639587347
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tvG1XHb+zhrAIafPxfjOBj2GwxujyrIT0px4Q0y8jbjagcjawm8HlP:tu1Xg1sxfjQj2yjyry6RP8jbjejXmaP
                                                                                                                                                                                                                                        MD5:CDD13DD30A04E47B6EB00EDA6060A1D8
                                                                                                                                                                                                                                        SHA1:1776EBE1174F33BD39BFA2C541AC64591185D641
                                                                                                                                                                                                                                        SHA-256:D864AF09ACD0424CFED830C1910B3DF6ED7F484BB93C13681C8A9DBB16147DAF
                                                                                                                                                                                                                                        SHA-512:3D7AD1D6997BEF3722C810AB1D669DC38745A08CA19B95D873E2E4E9B122C62D7D5C1D468CDE847A8E21A9E2C28D299EC6FD9B14A45183798C971FAAE904CA69
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.ncbi.nlm.nih.gov/coreutils/uswds/img/icon-dot-gov.svg
                                                                                                                                                                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 54 54"><defs><style>.cls-1{fill:#007faa;}.cls-2{fill:none;stroke:#046b99;stroke-miterlimit:10;}</style></defs><title>dot gov icon</title><path class="cls-1" d="M36.5,20.91v1.36H35.15a0.71,0.71,0,0,1-.73.68H18.23a0.71,0.71,0,0,1-.73-0.68H16.14V20.91l10.18-4.07Zm0,13.57v1.36H16.14V34.48a0.71,0.71,0,0,1,.73-0.68h18.9A0.71,0.71,0,0,1,36.5,34.48ZM21.57,23.62v8.14h1.36V23.62h2.71v8.14H27V23.62h2.71v8.14h1.36V23.62h2.71v8.14h0.63a0.71,0.71,0,0,1,.73.68v0.68H17.5V32.45a0.71,0.71,0,0,1,.73-0.68h0.63V23.62h2.71Z"/><circle class="cls-2" cx="27" cy="27.12" r="26"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (40511)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):720437
                                                                                                                                                                                                                                        Entropy (8bit):5.425146281041093
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:8N6j9QDBNaR0Jp/zZnxhcdKgmkrFaWrvJhDfhfBM6CjBQrLK7y5945gXJh:8U5QDBNaRep/zZnEKgrIWrvJ9fhrCjCV
                                                                                                                                                                                                                                        MD5:6219D885504FD5CE2D009132C497994D
                                                                                                                                                                                                                                        SHA1:389BDA009553CEF8AEE304B2D80ED95DA0CC50EC
                                                                                                                                                                                                                                        SHA-256:3D81CC061DFD1BBAB5FBF9B9882031139FEB767D79EFC05FCE990EB63986F109
                                                                                                                                                                                                                                        SHA-512:D371FE995A88F220514FCBCB1C5BFB77CB0AE617F3E8319241CBA51B10F17BF30CD8DE2C11D66840B693C2AD9C4BF9A073CFBD22EE516C0223FD50CBABE14207
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/js/chunk-vendors.a06d8a95.js
                                                                                                                                                                                                                                        Preview:(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[998],{10343:function(){},87749:function(e,t,n){"use strict";n.d(t,{GN:function(){return A}});n(70560);var r=n(53494),o=n(73396);function i(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function a(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?i(Object(n),!0).forEach((function(t){u(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):i(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}function s(e){return s="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 584 x 169, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):58284
                                                                                                                                                                                                                                        Entropy (8bit):7.991173686461254
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:5k/7cMXCKTjleuVQkFyG285QpY0QH2oQENUHB40Foqnb+kDFqmaSxwt+izC0BEoe:+/GAcOQmyG28CwMENsB1qRkNa93Pv2ZL
                                                                                                                                                                                                                                        MD5:6ECF143667217F92EDE2B2ED2DBCA916
                                                                                                                                                                                                                                        SHA1:C9246266D2271D6A077574876048E4387CD6D796
                                                                                                                                                                                                                                        SHA-256:5023112E4865EE9851343F2849AFEE7F214620CA46D67D9BD30E92AD5B844B93
                                                                                                                                                                                                                                        SHA-512:B3FF1209E65A5816033776ED1D2E7A51E5B5824217E4A06AEA69C12882F24FEFA73CF57926073C88A2340E2032EACEA107F1B0EC3B1E87608ADD8BAC044122D4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/usaid-logo.f351ed9e.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...H...............pHYs................^IDATx..g|.U.....M.=...{.#...bAD.w_,.;...(.HGz..t.$.$.......B..d..}..If..{gBv.{........I....g.-....M'i....m.CTl:_.;.[..$5-..7.....|.. ...u{...*..AMBJ..y.d.(,....l...5...QG........,H.9.K..@.t."%...~..c..T..[..m..,....)X.....d...\H...Y.>..FrZ.i...9....l...L.... ...,X%P !. H ".S+Q(.$IB.P.V+..x.8d.y:f.z:...H.f...f.7.....xz~~.Y.1.h.......c;...{i....,Lf....l...O....S......A.....KA...l.*...Q..N..QGLr....h..6..Y.;..~..y;.y1.I.[2g.Q.E.....S.....t".3.kT .s.XD..u.j.E..3!..8.4..b.....@VN>f... ./G.....Y...F... ".@@.(..I..J....WHB.5KR...Zyc..]..;v..-...@}a..L...I.Tv|..n<>....>...4.-GbIJ...,VE...'..WG....t.........&...*LEV.=...r*6.@.........*.V)...Iz....l..q...'"...("-....3.h..2.S.......=_..r<..l..S.....:..v..c..k.?c .T.T*..#{4......e..:.1.m...N.!.UO.PO....q....F......V...1=.P....KH..LL....g*#b..p.~N%f}.a.....|..6...6.=-...7.._w..g.e..;v......$J....W'w....%Z.fc.5...5t2j9..C...<7.......s..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3931
                                                                                                                                                                                                                                        Entropy (8bit):4.3000233650336055
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:TzDlk2V8tIhO2SNLxz8BGXrXVtuA87VVWB8lx2TQQBZlIuaYStWP:TzDlk/tO7ctYAbiAqx20Qj2xb0P
                                                                                                                                                                                                                                        MD5:C7964DEFDD37487770290C10CFBF8AE2
                                                                                                                                                                                                                                        SHA1:AF3DE9ADD68F92847EF9A92E2BEC1F92634B6240
                                                                                                                                                                                                                                        SHA-256:02549A343DFAF6D1E2737AC1CDEC84A8B1D911DED3C30E7CA135C4543B59BE46
                                                                                                                                                                                                                                        SHA-512:50FF1A18DB5D4DA0A97A77304F25FE9527B669268BFB80CE8DFFDE8D01E2A9B939014993871C819F7DE6115B2714A5F37298A06A8DEAE9554AB37DDED05D557F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/Ccylinder.294fddf1.svg
                                                                                                                                                                                                                                        Preview:<svg width="20" height="102" viewBox="0 0 20 102" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_287_10855)">.<path d="M19.6756 16.3326V100.161C18.9105 100.367 18.1453 100.522 17.3802 100.677C17.107 100.729 16.8337 100.781 16.6151 100.832C16.1779 100.884 15.686 100.988 15.2488 101.039C13.8279 101.246 12.4069 101.349 10.9313 101.401C10.5488 101.401 10.1662 101.401 9.78363 101.401C9.51037 101.401 9.18246 101.401 8.9092 101.401C7.76151 101.401 6.66848 101.298 5.52079 101.194C4.81032 101.143 4.0452 101.039 3.33472 100.884C3.11612 100.832 2.89751 100.832 2.6789 100.781C2.29634 100.729 1.91378 100.626 1.53122 100.574C1.03935 100.471 0.547487 100.367 0.0556218 100.264V16.3326C0.000970088 13.5934 2.35099 11.3711 5.24754 11.3711H14.429C17.3256 11.3711 19.6756 13.5934 19.6756 16.3326Z" fill="#969FA5"/>.<path d="M5.73744 11.8828C4.09789 12.9681 3.27812 14.932 3.27812 17.5678C3.27812 17.5678 3.27812 28.2143 3.27812 39.8944V100.879C3.05951 100.827 2.8409 100.827 2.6223 100
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpvyz2106c", last modified: Thu Oct 24 07:11:16 2024, max compression, original size modulo 2^32 115512
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29511
                                                                                                                                                                                                                                        Entropy (8bit):7.993702270176353
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:ooCGkwQIMSTOgEmLlg3K4OGvCy0Rxp61rF+5IkzJlA:iGZQDmOgBLlg3TQxMXeIkllA
                                                                                                                                                                                                                                        MD5:F86EED5FD29CD35C921DDCADC972A41A
                                                                                                                                                                                                                                        SHA1:89C662D80218A74F0233C5761330FA60B6F47BE4
                                                                                                                                                                                                                                        SHA-256:FF833719FB0F004D31D14B17A45DA9CB89896E5F8D15E73A6E182E581FC2F325
                                                                                                                                                                                                                                        SHA-512:1F32328479732202C2CF2D707D6FDA9973CB5944123D884C9B33AA0B0EAB40A31A486416D243D615A9F85BDCD3E362E470E398142C4102835973346E480310AE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.......g..tmpvyz2106c..z..0.*$....%.........x.[.....}.Y.....e.E....q..s..(...j'3.O...".....K.j.N. ........}V..)..}pe7.Q:....u...TU.......1..2.y.%....x.....8l..h..`.\..eYz.G_l..K.y.G.m=..0J.WA8m.D..7.`.....q:.h.=..g._>.x....o>.~f1..=..w...8M......G.qg...v......s..Jl.....x....,. fb..6..^..`.:.]V.q.;..~g..Yz=...>....P..}...d)..{n[..!.'.%9.I'I. .u...~...L..8..:Wqtc9..eU.....yr...kx..9y..$.h.....gGlcon.{.......1..6g.~.N..)O.f..4.;X..p..3.-........-....u(0.G0.....]..'i.O.`..1o....b.0.3...^..e...~....X..C~.C>...o`,G...$.x...9...T.....8.P#.>..%H..A....b..... ...,..x..A.@..72x...CsOzl..`.xCN...".M....q.F..h..S..u.....6..6.........36..=9..=.uj_.|~.9.......e47.86....)N...r@44....;..\....Z..$Z...Yg.'.a6..m.L.]...Q4n.......D.U0[.....[...n`....Y;....`....Zq&....i....pp.N`...8U..ox.J7.P...x|.K.....<..U......E)..s.....5...#..`Vy...|........Q{.(......H..B<...u.h.]..Z..XXN...T...At%.......VGKgJ;..Rg........B>......&./EV...b...vz.$..{~<[...O$..&^.|>..R
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (711), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):27314
                                                                                                                                                                                                                                        Entropy (8bit):5.7533219702411795
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Zn+jYk5FNrUeabFa0ucravkeHaVGm0+AwiR:l+jYkzaMO4m0+Ve
                                                                                                                                                                                                                                        MD5:5E016CC570C152968A32DABCA2884E03
                                                                                                                                                                                                                                        SHA1:4CB436A8646A2D8EE5B2A9F7CBAD003CD9BAAAE9
                                                                                                                                                                                                                                        SHA-256:0353637F69FB4C2399C2FB670FDF8769EBF36FE39BC44222AC241BD5DB9E8C07
                                                                                                                                                                                                                                        SHA-512:83217D577A2143D4B0E8E9FC1BC24F7900F4A8A087AEF081DD4B3883FF5A05ED8EED97A533847F348232B61A69E7C867601DEB8F05CA54D066031450E747C321
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(function(){function E(){dataLayer.push(arguments)}function w(a){switch(a.toString().toLowerCase()){case "true":case "on":case "yes":case "1":return!0;case "false":case "off":case "no":case "0":return!1;default:return a}}function M(a){a=a.toLowerCase();a=a.match(/^g\-([0-9a-z])+$/);return null!==a&&0<a.length&&a[0]!==c.GWT_GA4ID[0].toLowerCase()}function x(a,b){try{return b=b.replace(/\s/g,"_").replace(/([^\w]+)/g,"").match(/[A-Za-z]\w*$/ig),null!==b?b[0].toLowerCase():"d"===a?"custom_dimension_"+..S++:"dap_event"}catch(d){}}function q(a,b){for(var d="",e=0;e<c.GWT_GA4ID.length;e++)try{d+=c.GA4_NAME+e+","}catch(g){}b=z(F(b),"json");b=N(b);b=O(b);b.send_to=d.replace(/.$/,"");b.event_name_dimension=a;E("event",a,b)}function H(a){q("view_search_results",a);y=!1}function T(){var a=function(e){e=e.href.toLowerCase().replace(/[#?&].*/,"").split(e.hostname)[1].split(".");e=e[e.length-1];return null!=e.match(new RegExp("^("+c.EXTS+")$"))?e:!1},b=function(e){try{var g=JSON.stringify(e);return J
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpjz_reufk", last modified: Tue Oct 22 17:08:12 2024, max compression, original size modulo 2^32 12406
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):3590
                                                                                                                                                                                                                                        Entropy (8bit):7.947429817681884
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:MWjSX/iaGsiDRhCu57UqmRAO+4r3zxzVDY/N5d:MrXHGd7/FjmWO73jY/rd
                                                                                                                                                                                                                                        MD5:CC213A170BFBB5645F59EC4FF258D1E5
                                                                                                                                                                                                                                        SHA1:3D5E4D9A9ABC39E98EC111096FFA5BAC7AB08BB4
                                                                                                                                                                                                                                        SHA-256:8395EA36E9AF496DE3B4CF7621BCAC7D025B46868713E7CFC85ED42E18FA813B
                                                                                                                                                                                                                                        SHA-512:0784A08B0B334618DE6CD673816A03805DCC9FEAA6488B5605C28061879D5F0AA0186A8E4CF767614DE045255AE7FA309FDC8445F98776458D8AB3320175F8A1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.b576742ffc3e.css
                                                                                                                                                                                                                                        Preview:.......g..tmpjz_reufk...ks.........M.. 1Z[..h4j.F.~.j......q..o...`2..{3...>.......~..x....bBB..A4.c...M]q..1.:4...a.p..w- ...;....!.{..=s'*...M.@....V...5..Hs.X...kE....CE...Y.K.F..d....ZK.y5Y.Eh.I.&...2...Z@.tdK*..."MQu...8....i+[H.....E.<..%. .Rl.W4..D."...........b<...*.T.%B...g..q.]..`M..8.%I`(:p.wd......_..)....i. .C....ao.0...O..rY........V..7.rE]Q..U.....QdB#./.!A.f...$..H.c....\.FV-.7.S.z4......5I..x..U..|.dr.......$...h...^r0z.......,:..}.,..b....l.......k....d..k1c..v.aP.Fl.Bx.......nDX@..#........u>...X..._<r....}.GRrm.6.........O.O."....1O...) .[L.$.X.p.p....k\'....9.?Ol.DX..Q..C`q..3w...i|9Y."...>./.|....D.t.?.0.S.C.O...Q>t..@}.......Y!p..y......I. I.1.(#.......*I..0.]2l.J.HI.L.......&...}/.lb4....e!.......~.p.........h.X.A.Q+V.u.(.(`....X..H..Y..a....h.pB..a6\J...@.....|..tI.K.j.1.....[..M......f...9...q6RV0.....gO.).db......(0M..{.a.UOU......7.(.....!~..S....K.o.sa.{.]..O.{2.1..KG..)..Hp....o7..G.~.[.]..Ll...:.J.Up...bw.E$.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):442
                                                                                                                                                                                                                                        Entropy (8bit):4.1359597900007
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:viNvXqoXDEAJpB79i8eJOezXXhKvNsTXDEAJpB79S66Oez114vN8K2GTagGT4Swq:+XNDPBU8eJh0NIDPB86jN8YTaDTxhn
                                                                                                                                                                                                                                        MD5:F400433A04EABE797044C55614FBB359
                                                                                                                                                                                                                                        SHA1:A55B8C263434A5EAA9EAE628BA7D3EE4E445011E
                                                                                                                                                                                                                                        SHA-256:6FB02537B842F0B675662831031CC9D9A6C150D711706511158A52BE0FD94078
                                                                                                                                                                                                                                        SHA-512:1A5933552226B2BCF5E2F6149DAB17F00D12977D4A7435B458D2AD1305DEBBFD6E70D5E0606C1F8C54CABF57096271A1E7D4FD024D4A96462A6272653F869B0E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/favicons/site.webmanifest
                                                                                                                                                                                                                                        Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/favicon/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/favicon/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):104430
                                                                                                                                                                                                                                        Entropy (8bit):5.4175860178557365
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:4lamxiXKjYkp+uaJzNDor4bMog4JBZa1PqyulHBYHH/R74Z5zK090MuMKq:46oYNufHdR7uzKm0M5
                                                                                                                                                                                                                                        MD5:E2D478842AAB142292EE3C260C6B5E5D
                                                                                                                                                                                                                                        SHA1:B4669D17862589B3DBA34047A225C5E78DCF8E3F
                                                                                                                                                                                                                                        SHA-256:7FDA81996AE46179A6850577B035CC1BB1149EDC2051C225215B93774A867857
                                                                                                                                                                                                                                        SHA-512:25A5C4D2CD8C7F82F6D9BD684E69B193484E850459A8C0C47DF626A7A30C3AB3FDA5DF7352EBAB899B9EFAE555F258516EA2FE0055E4AC719BF7274708626667
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://siteintercept.qualtrics.com/dxjsmodule/CoreModule.js?Q_CLIENTVERSION=2.18.0&Q_CLIENTTYPE=web&Q_BRANDID=nlmenterprise
                                                                                                                                                                                                                                        Preview:./*@preserve.***Version 2.18.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,ge
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):922
                                                                                                                                                                                                                                        Entropy (8bit):7.712407310415571
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:27/613SIzYWNMxsGiNHEm0dlLAJEz2b/kMHlFcSa:27/6ppQHAJEib/S/
                                                                                                                                                                                                                                        MD5:C34D90ABC2A322B6665BDB7EF2F176A0
                                                                                                                                                                                                                                        SHA1:FE5E0B35ED25F55317DB7B2F9021BE2013766391
                                                                                                                                                                                                                                        SHA-256:4C99774E44DB8425956D433A7D2539FBD88C1570D58BD430B774582B1468A92D
                                                                                                                                                                                                                                        SHA-512:64F25B71B2A29D9EE63C596876BD1C06B97EC87321A97EAC3C2CA1BC234266CA6769E49F949126DB6D8A9A6F04A951BC2F4F6433BABF8A18566FA6650AA41DCB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/icons/favicon-32x32.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs................LIDATX..[LTW....g.......x.X..4.PK...../....M4.....&.&.K.CML.hTL..l......X.K.Z.`.uh..C.M*#.e..a.L.L+E3.....Z...^..l..2...._C*......Y!.I.=...u$.A.1.6.D..@k....."................D...Q.(@x....r..^:Z.p....V.<....}S!7...m.@Y.NRG.....I.o....'q....n.WT.r.`r.3.=[ON.r..a.aJ).O}..1.9RQI....,^.....\nn...2.X,.n{.i.v.6q..2.O...R>.t7..........;s.0m.....q.lt./....W'..M..9.!7;..U........z...........T]..@k|..##.-V..h&.4..........!.N......Th...|.....J.T.....|....1.........bw..%...5%y.o......NV.. .Q.?W.8s..{.w...WX.$...g0.n........$....(..e}....k.;...".3.O..n.Q..v.V...|....Y4]m!q.@...F..u.....\h........h....kH.&.//ajF:~........[.W.E.\)...U....?p.|..Ek.gC.j...@)Eq...o..o....9...........{...&8.?.o....-A-....?......./5..........r..........?.o...k...J....p.p...ac.O_x....o. ...G.~*N......3J...*~..P......\.vkm.x....<.xp.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):633
                                                                                                                                                                                                                                        Entropy (8bit):4.7001009676040635
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:TMHdidlffGCkfsjMtwZv6WZz7xrzpVUp0Vbttfuui0VXb4ezUU8O:2diddubfQMtlWtdJVUSVeui0VroO
                                                                                                                                                                                                                                        MD5:EA3237DD9E7F4F959299BC2CF6B61356
                                                                                                                                                                                                                                        SHA1:F4A6791B73B602F770F316728DBA3A9E53EF0A51
                                                                                                                                                                                                                                        SHA-256:D0228750C35AA8389308C85C3CD6A2175B5FDB950C4F048D731E05D3075CDA15
                                                                                                                                                                                                                                        SHA-512:0EEA333D5A689279F8CF6F0DA557F2208F7AAC3B7F46CDF7363654ACA30437835D59CFF1B25CFE7000C7EFE562AEC63AAD815D0E2979E3BCECB263C2E19AA560
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/icon-dot-gov.svg
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="64" height="64" viewBox="0 0 64 64"><title>icon-dot-gov</title><path fill="#2378C3" fill-rule="evenodd" d="m32 0c17.7 0 32 14.3 32 32s-14.3 32-32 32-32-14.3-32-32 14.3-32 32-32zm0 1.2c-17 0-30.8 13.8-30.8 30.8s13.8 30.8 30.8 30.8 30.8-13.8 30.8-30.8-13.8-30.8-30.8-30.8zm11.4 38.9c.5 0 .9.4.9.8v1.6h-24.6v-1.6c0-.5.4-.8.9-.8zm-17.1-12.3v9.8h1.6v-9.8h3.3v9.8h1.6v-9.8h3.3v9.8h1.6v-9.8h3.3v9.8h.8c.5 0 .9.4.9.8v.8h-21.4v-.8c0-.5.4-.8.9-.8h.8v-9.8zm5.7-8.2 12.3 4.9v1.6h-1.6c0 .5-.4.8-.9.8h-19.6c-.5 0-.9-.4-.9-.8h-1.6v-1.6s12.3-4.9 12.3-4.9z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):136
                                                                                                                                                                                                                                        Entropy (8bit):4.87232250041278
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5zMcBH8+hHiATcvXjXRHoNcHxIjIRLZK/:tI9mc4slzXdhC/O4U88
                                                                                                                                                                                                                                        MD5:22545845E23C778F557DD876E86BC7C8
                                                                                                                                                                                                                                        SHA1:F615195A86FB8B4C2182B8F0BCE50C1AD601D895
                                                                                                                                                                                                                                        SHA-256:4DC5547840D699651CF7D3059A91D575CDDAF80451AB85A7C41ED1D7C7998B24
                                                                                                                                                                                                                                        SHA-512:17B5BEF3B9B3A8F26D7549F8F01D7FA37EDACBBA3098E52630EE145A0E6C9085458D402FF576975F8BB76D87F479D48C88C684CD7DF34A8193CF39178BDA791F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M19 13h-6v6h-2v-6H5v-2h6V5h2v6h6v2z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):720
                                                                                                                                                                                                                                        Entropy (8bit):4.7252395316953155
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:TMHdidlffGCeU/fFKZRMq2R2uK92rdIZgVTz8jxJz/jQ4mZWJ72H19wl0wB7:2didduxU/fFKjM9RFPrdYgVP8jb7jQ9w
                                                                                                                                                                                                                                        MD5:73ABD86624CA4C09A380E14D5F60E258
                                                                                                                                                                                                                                        SHA1:72DE7AA9EB600F4EB92FA3EC5DFABFD28FEFCEE0
                                                                                                                                                                                                                                        SHA-256:912DAFF95CE9CABAE7D0195D39AA98D49C4BEC3B975D404AC266534C069CEE20
                                                                                                                                                                                                                                        SHA-512:154EAC6B8FDC42C87E14D1CF0C0EA209941EE8ECAB23B5DACDF776D38B1D8A40B208786A8E788954A21C1B80600023F0BF29DF6FFD92C90951B64CE499407D85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="64" height="64" viewBox="0 0 64 64"><title>icon-https</title><path fill="#719F2A" fill-rule="evenodd" d="M32 0c17.673 0 32 14.327 32 32 0 17.673-14.327 32-32 32C14.327 64 0 49.673 0 32 0 14.327 14.327 0 32 0zm0 1.208C14.994 1.208 1.208 14.994 1.208 32S14.994 62.792 32 62.792 62.792 49.006 62.792 32 49.006 1.208 32 1.208zm0 18.886a7.245 7.245 0 0 1 7.245 7.245v3.103h.52c.86 0 1.557.698 1.557 1.558v9.322c0 .86-.697 1.558-1.557 1.558h-15.53c-.86 0-1.557-.697-1.557-1.558V32c0-.86.697-1.558 1.557-1.558h.52V27.34A7.245 7.245 0 0 1 32 20.094zm0 3.103a4.142 4.142 0 0 0-4.142 4.142v3.103h8.284V27.34A4.142 4.142 0 0 0 32 23.197z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (344), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):344
                                                                                                                                                                                                                                        Entropy (8bit):5.2052719770012885
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:CIQ2LQtsmJzXJy9BFCtKDQgDpKbypteR5AO2jWvRIENbJyf1PaGKGgtxyGKGr+:CF2LQtsmsFCF2pjeRWWvZ5Ya9U9V
                                                                                                                                                                                                                                        MD5:15316FCDEAD605C8393729A9E58E5FA9
                                                                                                                                                                                                                                        SHA1:0981F2B250511E724BEBB9CB612368430BE20980
                                                                                                                                                                                                                                        SHA-256:F9A929B1CF1BCC4CF29165FEE5D898226E8D7F00EB5597D4AB98E79F5F44D559
                                                                                                                                                                                                                                        SHA-512:B6FA6FDAA8C66D2DA96F6302AAD0ADF10DD0DB1B9C5DB964EA267853EEB2465CBB32429B7E89FF91EC9FF014F4AEF4FBAAF357C57188FC417855FAC2C70C5047
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnZ4_WMuxVDbRIFDY2QFPkSHgnM-NzqFfb7WhIFDSZ5RxISBQ0ul9XHEgUNVj3bvBIXCUibKNdaOTvyEgUNzn--sRIFDbJmRUYSQQnsXEcsqQfKOhIFDbwpAb4SBQ29NzqXEgUNrhfBvBIFDZa5rusSBQ0LKdVGEgUNbtamOBIFDYoLxXcSBQ3q27QpEh4J0jKrcgN_xpYSBQ08AvJvEgUNwHrUThIFDXly2fwSFwkhfQGWzwJl8hIFDc5_vrESBQ0WiT-OEjoJTNVzeGhE-rASBQ02WxM3EgUNNlsTNxIFDZFhlU4SBQ2UkJL6EgUNNlsTNxIFDTZbEzcSBQ2UkJL6?alt=proto
                                                                                                                                                                                                                                        Preview:CgkKBw2NkBT5GgAKIwoLDSZ5RxIaBAgJGAEKCw0ul9XHGgQICRgBCgcNVj3bvBoAChIKBw3Of76xGgAKBw2yZkVGGgAKSAoHDbwpAb4aAAoHDb03OpcaAAoHDa4XwbwaAAoHDZa5rusaAAoHDQsp1UYaAAoHDW7WpjgaAAoHDYoLxXcaAAoHDerbtCkaAAobCgcNPALybxoACgcNwHrUThoACgcNeXLZ/BoAChIKBw3Of76xGgAKBw0WiT+OGgAKPwoHDTZbEzcaAAoHDTZbEzcaAAoHDZFhlU4aAAoHDZSQkvoaAAoHDTZbEzcaAAoHDTZbEzcaAAoHDZSQkvoaAA==
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65245)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):153745
                                                                                                                                                                                                                                        Entropy (8bit):5.219924764454327
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:860Jjb0rb8Y7cRGXr6hUjNjWtPSwPa/pSWo3/XHLVRv5be2rh3+khoxXqeaLUV4:nO30+uNSB/awbYkha4
                                                                                                                                                                                                                                        MD5:2977E6569BAC7E15353E7A2BCBD36368
                                                                                                                                                                                                                                        SHA1:91D0B9F2B8857F621EAE0746C7EEA7D4B10024D9
                                                                                                                                                                                                                                        SHA-256:9B3855324CDDD9F08C198BF78C955CD5331C75892AEFA5656713B2445377CE00
                                                                                                                                                                                                                                        SHA-512:AA312E752FB1278A29D73D25F8D6EAC51B31E371D82CE0E757CBD3F383DAF2CFBA5E60EDEBC2E967B9CD21F07F9A09A9ABF5B44B97AD6E2D301FE412D8012162
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[272],{73153:function(t,e,i){i(70560),i(24224),i(61121),i(37133),./* @preserve. * Leaflet 1.9.4, a JS library for interactive maps. https://leafletjs.com. * (c) 2010-2023 Vladimir Agafonkin, (c) 2010-2011 CloudMade. */.function(t,i){i(e)}(0,(function(t){"use strict";var e="1.9.4";function i(t){var e,i,n,o;for(i=1,n=arguments.length;i<n;i++)for(e in o=arguments[i],o)t[e]=o[e];return t}var n=Object.create||function(){function t(){}return function(e){return t.prototype=e,new t}}();function o(t,e){var i=Array.prototype.slice;if(t.bind)return t.bind.apply(t,i.call(arguments,1));var n=i.call(arguments,2);return function(){return t.apply(e,n.length?n.concat(i.call(arguments)):arguments)}}var s=0;function r(t){return"_leaflet_id"in t||(t["_leaflet_id"]=++s),t._leaflet_id}function a(t,e,i){var n,o,s,r;return r=function(){n=!1,o&&(s.apply(i,o),o=!1)},s=function(){n?o=arguments:(t.apply(i,arguments),setTimeout(r,e),n=!0)},s}f
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpw8w16a9m", last modified: Tue Oct 22 17:08:12 2024, max compression, original size modulo 2^32 70301
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):23626
                                                                                                                                                                                                                                        Entropy (8bit):7.99111303896063
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:384:T+oM07iUFv5UEvr8cQjGY/RMdkXxRtfkn9OxnAQKjrKKj826l4FIB2o:9M0GUFvNvActvkXx/89OxnAQKHRjZ6lV
                                                                                                                                                                                                                                        MD5:1D04111BD520451FC52CD067C939CA5F
                                                                                                                                                                                                                                        SHA1:0023D0098FCD208122D27B7EC4EC0C53FA1E5166
                                                                                                                                                                                                                                        SHA-256:5604765F5D75A70C33915790CE21276E5A7FB0D7A4186EC68558CED5BACFA686
                                                                                                                                                                                                                                        SHA-512:A9D444287969392BA79008198EFC621BBA86AB9A36023688D06EEA80A3D18B1BD0D32F5C6479CFD5FFB7830F523009E83581DCA21D1BD988FB5E9148BDF300C0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/js/output.550e9c8906a2.js
                                                                                                                                                                                                                                        Preview:.......g..tmpw8w16a9m..{.6.8..H...\...4iK...8N.6....c...-A...TH.X...wf. HQNv...s.w..H...0/....d.^..DdY...2..8M.....R.<]f#.fq".........]<.U.dt...8/.E.\....}>...L..JT.;;....(.....L.\....h..J......ez.M.Z.Sd.....Z.....H..}a$...Xh 7.g"..",.0t!...u.[..^..?......w.o....wrx.\4r..#..d..\...r&x..d{._.s~...F....,.~.e2.....kry......#...Rd..*..<.'&-Y.f..N...;.0Z.d....wq.....y..O?.7..0.t0.....'....aQ[7........2'..`...?..7o.M....,]..4.....y.'..4."...+.%A{...%N.......T...h..>z....1A...j{.*.1..H...dt.p.7PM...t....7..]..[.,..R.]/X...+..K@..(..{..2Mh.".M}g.,QU.b..".[k.)6...8".f.,./i.C..Z"`c..l)<..%.....,.....x<...c...Wf.VzR.l.>...+...d..D..b...[.el..B.u.......P.|2.<'.`..2.=...........L.e.4....}...h6.qo.^X.......~....M..'."......&...P....jw=.....~..).....Z..Pz.A....A...wv.g..5yUO.A.............9#.f..j..|./^..O...+Q...nu..M\A.H...fL..z...).V.wM~L.i..O._.L..wk.ew.W.B.u0...%..0`....c..Q...,............\.,^.4c9...+0.u.}h....}w.j....zf.8.ma[\.1A(r .,(.a
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                                        Entropy (8bit):4.856051345159811
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnr3rpqULyKumc4slvr1p6H+b4sEBHIVDaZnUD9MBzpguT0mJAU:tr3rpq6jujp6DD1+DC+9mzpgfU
                                                                                                                                                                                                                                        MD5:BA6C3104CB18974018AEA9FD545EBE77
                                                                                                                                                                                                                                        SHA1:E31ADF977338F751F69AA3CFBFD97E62011AFF33
                                                                                                                                                                                                                                        SHA-256:EF37C0E002C00EB2CC7CD09FA47F56CA826B698B05AE35C21F654C4E3E6B72FB
                                                                                                                                                                                                                                        SHA-512:D45AC15859D8520A1FA5A9678227F043DFBF68022CCA855FB82D2E277217DF367BDE0F05C3D55C971271D21A490CA9004967112AC7431F2B197FF69D22B214FF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/arrow-dropdown.1505583b.svg
                                                                                                                                                                                                                                        Preview:<svg width="10" height="6" viewBox="0 0 10 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.4" d="M8.58579 0H1.41421C0.523309 0 0.0771428 1.07714 0.707108 1.70711L4.29289 5.29289C4.68342 5.68342 5.31658 5.68342 5.70711 5.29289L9.29289 1.70711C9.92286 1.07714 9.47669 0 8.58579 0Z" fill="#052049"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 199 x 67, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):12468
                                                                                                                                                                                                                                        Entropy (8bit):7.979698009976353
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:eShO0lZ8rxXYm1W1+Mkz72V3qdR4a42A058skkeYpAitN6X2J5Zpw:BwlXYm1WC2V3Ay258kdK
                                                                                                                                                                                                                                        MD5:775632D6DAA7BDB82CD13F0223B9FB39
                                                                                                                                                                                                                                        SHA1:2338044A8E2AEDB07F8B0773C8966CEEE4E21AC5
                                                                                                                                                                                                                                        SHA-256:2F20F2129D9E8AEB8BA96FC9B20B6F936772684A35938BD7798C54E69989D302
                                                                                                                                                                                                                                        SHA-512:ADFA87CA3AF31546954078C492929AAF77AD4ECE66CAAC2E6880509A5FC63F94F5EE6F0F35B0DEC87B088A6938CA872D4A4AF49234FEF0B8FE8E333DCCD14B2C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/USAID_color.68fc1a7c.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......C.....($......pHYs.................sRGB.........gAMA......a...0IIDATx...X...?....H.@..}.(.XP.b...;.Z+V.Vk..z{.[k....}+X..;....,... ,.@..$@6....xU....~..|.g...33...w.....#.0..#.0..#..L............4>=....L.3.Ne....k......E).Q.K...j../F.....S.F.............."...n.V..>...&..R...A.au..ZY@jv.P.d....*...,-.N...W+.......G._... .#.x.x...d.....J..V.P_Z}.......>$....g.%....\....8z9.T.-.....[.CO.7....W....C.....'...n.....5..g..F.%..[./..|.B>Z..j.w..!..<.w3.`......... !.......I....Z`"M...&..P.]}...Q..r.wW..s...gk....4.LN......q7...Z0.7.7*...%4...i.l..A.}XTRANG....wG[.+..cW.@X./..U@6%!.p.e..Cc...|........ .S.......W.._.o.0....G..).... ....U&..4h.TX.....w)..#...Y._RB;.[.iho.(.G+..;`o......52X.`4l.3.t....*..$...P.B..mK+q.S..,-.`E...F.....*%..i...........Y1.C...=.......p-..<..|....#.x.x#.1t.A..O....w.;t..8...WWw....C.....i.z._X..r.@.......X.5..*..L....!M.Ti.Y..~E..."'....Q{+._.Q.../..2.z@f.......,k8r#OTZ)....|0...k......~..a==.......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):720
                                                                                                                                                                                                                                        Entropy (8bit):4.7252395316953155
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:TMHdidlffGCeU/fFKZRMq2R2uK92rdIZgVTz8jxJz/jQ4mZWJ72H19wl0wB7:2didduxU/fFKjM9RFPrdYgVP8jb7jQ9w
                                                                                                                                                                                                                                        MD5:73ABD86624CA4C09A380E14D5F60E258
                                                                                                                                                                                                                                        SHA1:72DE7AA9EB600F4EB92FA3EC5DFABFD28FEFCEE0
                                                                                                                                                                                                                                        SHA-256:912DAFF95CE9CABAE7D0195D39AA98D49C4BEC3B975D404AC266534C069CEE20
                                                                                                                                                                                                                                        SHA-512:154EAC6B8FDC42C87E14D1CF0C0EA209941EE8ECAB23B5DACDF776D38B1D8A40B208786A8E788954A21C1B80600023F0BF29DF6FFD92C90951B64CE499407D85
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/icon-https.svg
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="64" height="64" viewBox="0 0 64 64"><title>icon-https</title><path fill="#719F2A" fill-rule="evenodd" d="M32 0c17.673 0 32 14.327 32 32 0 17.673-14.327 32-32 32C14.327 64 0 49.673 0 32 0 14.327 14.327 0 32 0zm0 1.208C14.994 1.208 1.208 14.994 1.208 32S14.994 62.792 32 62.792 62.792 49.006 62.792 32 49.006 1.208 32 1.208zm0 18.886a7.245 7.245 0 0 1 7.245 7.245v3.103h.52c.86 0 1.557.698 1.557 1.558v9.322c0 .86-.697 1.558-1.557 1.558h-15.53c-.86 0-1.557-.697-1.557-1.558V32c0-.86.697-1.558 1.557-1.558h.52V27.34A7.245 7.245 0 0 1 32 20.094zm0 3.103a4.142 4.142 0 0 0-4.142 4.142v3.103h8.284V27.34A4.142 4.142 0 0 0 32 23.197z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (63257)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):98884
                                                                                                                                                                                                                                        Entropy (8bit):5.7018069998452505
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:4plOCKz3Kta8dgdBYRAX1LTag2MfiWFE04tziCxJg3O4lYrWb30FjpnkNF2J8blm:46CQKM8tRAsJtJ3H0G56mT
                                                                                                                                                                                                                                        MD5:0B178D1BC4F79A1465C1B00266D34AC8
                                                                                                                                                                                                                                        SHA1:0B2DD44EE27D5F6994ACD98A5CE6B69CF0AF6C32
                                                                                                                                                                                                                                        SHA-256:C5B1BA7924566C43ADCEADE0CF33511AFCC3F61CBF4F29F5EE4C259294D82D00
                                                                                                                                                                                                                                        SHA-512:CBCC5685104404087DB1F33397F4BA95931AC4BFA43B21503C80C647F2CC23B7A41870B1BF658CF3BBE0BF35D5476B1A0005A1388A3D7305056F20384903C615
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://siteintercept.qualtrics.com/dxjsmodule/FeedbackButtonModule.js?Q_CLIENTVERSION=2.18.0&Q_CLIENTTYPE=web&Q_BRANDID=nlmenterprise
                                                                                                                                                                                                                                        Preview:./*@preserve.***Version 2.18.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(t){var e={};function n(i){if(e[i])return e[i].exports;var o=e[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,ge
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 57 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):521
                                                                                                                                                                                                                                        Entropy (8bit):7.4392760077211415
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7jjkXfcwod2MYFhTpRqtkp4u/PFUYqAXIdCtxxcRr:CScdIMYF5pUtU4u/dUYqyuCtsN
                                                                                                                                                                                                                                        MD5:7E75834D91BEEF73F4FF546260E11FDF
                                                                                                                                                                                                                                        SHA1:B98DBF83E6B76D00BDC01C2BEC595C6A6D7F8419
                                                                                                                                                                                                                                        SHA-256:F047E27C84A0E0D6CF3E7579DB0707DB9C95ECA6E63E28C7F194D7DD17382A89
                                                                                                                                                                                                                                        SHA-512:7A750087AC4D832D7A6066CC670B1E7A00DC851283CEA2749944DA686189E9F4CE1B8E9DD72C591C1D427403B1C3BEE052B83EA45580EA456C4A8300F85390AB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.ncbi.nlm.nih.gov/coreutils/uswds/img/favicons/favicon-57.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...9...9.............IDATx..!L.1...{......x..PH..E..a!...|......KH...-O......iB.u.O>...../...J....D".hk.q@h....B.B...\..A.d.j=....:|O.....c.&.z.....jR.%..P#AZ..) XCB..rq......74Nk.sb_VnI..BB.....4G.(.`...d.....6.J.j...2e..B....t........8g.....{....xY..$.....tEk.r..{.jn> dnI...]..+."....?.b.VA!%$s..M..1........!3........#..... ..L9!%...]...t.....s.d.2.hS.$d1!.`..O.5.: .A...u$d1!i.j..s..Y.d...$...X....c>t....A..zX..&..Z....X.iK. .A..R.4SgsB...i.V9|.v.:.B.....W...D".H...r..........IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):136
                                                                                                                                                                                                                                        Entropy (8bit):4.87232250041278
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5zMcBH8+hHiATcvXjXRHoNcHxIjIRLZK/:tI9mc4slzXdhC/O4U88
                                                                                                                                                                                                                                        MD5:22545845E23C778F557DD876E86BC7C8
                                                                                                                                                                                                                                        SHA1:F615195A86FB8B4C2182B8F0BCE50C1AD601D895
                                                                                                                                                                                                                                        SHA-256:4DC5547840D699651CF7D3059A91D575CDDAF80451AB85A7C41ED1D7C7998B24
                                                                                                                                                                                                                                        SHA-512:17B5BEF3B9B3A8F26D7549F8F01D7FA37EDACBBA3098E52630EE145A0E6C9085458D402FF576975F8BB76D87F479D48C88C684CD7DF34A8193CF39178BDA791F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/usa-icons/add.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M19 13h-6v6h-2v-6H5v-2h6V5h2v6h6v2z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7381
                                                                                                                                                                                                                                        Entropy (8bit):4.117501241696335
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:m+8n0vhQfUrUnLWX8rFg0DkGEiyIgxAnvmy:drUnLWXGFvDkGpsEv
                                                                                                                                                                                                                                        MD5:1E9A5A768CE609DDADE8D5AED74F193B
                                                                                                                                                                                                                                        SHA1:373BC4165C67E971D24DBFDFA113105D3576D519
                                                                                                                                                                                                                                        SHA-256:D2175CA90BA5DDB20A3DB7B0FD8B1EED7E25E2CC748CC0EB703E0045763E0BE7
                                                                                                                                                                                                                                        SHA-512:8A04021645DE515B19533FA8A253C3159AEB45A4B0F7B11F5B8B8630FA98D830FDFCE0EBFB91006BA46EBE2B4535AD5D5D73D20D667A943CA7DF1E7EC191A8FA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/Gcylinder.74979096.svg
                                                                                                                                                                                                                                        Preview:<svg width="65" height="353" viewBox="0 0 65 353" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_287_10851)">.<path d="M36.2595 19.0508H28.043V28.7552H36.2595V19.0508Z" fill="#6E6E6E"/>.<path d="M34.8322 3.60156H29.4736V12.2278H34.8322V3.60156Z" fill="#6E6E6E"/>.<path d="M48.7631 15.2695H36.2598V17.9652H48.7631V15.2695Z" fill="#6E6E6E"/>.<path d="M64.3024 56.7915V348.285C61.8017 349.004 59.301 349.543 56.8003 350.082C55.9072 350.262 55.0141 350.441 54.2997 350.621C52.8707 350.801 51.2631 351.16 49.8342 351.34C45.1901 352.059 40.5459 352.418 35.7232 352.598C34.4729 352.598 33.2225 352.598 31.9722 352.598C31.0791 352.598 30.0074 352.598 29.1143 352.598C25.3633 352.598 21.7909 352.239 18.0398 351.879C15.7178 351.699 13.2171 351.34 10.895 350.801C10.1806 350.621 9.46609 350.621 8.75161 350.441C7.50127 350.262 6.25093 349.902 5.00059 349.723C3.39302 349.363 1.78544 349.004 0.177858 348.644V56.7915C-0.000761539 47.2667 7.67989 39.5391 17.1467 39.5391H47.1549C56.6217
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (7794)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):7795
                                                                                                                                                                                                                                        Entropy (8bit):5.207956883500994
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:1eluXEEUSHvB4qV9wCT3jYyqx2Gqn2VN86zcDJXQ2yY:ElqEEHqqV9wq0X2U2DJWY
                                                                                                                                                                                                                                        MD5:44978FF62AF37726E9DD9AD68CC07E92
                                                                                                                                                                                                                                        SHA1:474E8D4ACD25FA58123C4666E60FEA1E340406AA
                                                                                                                                                                                                                                        SHA-256:BF5501D8ED3F4D540B4DCB2E24C3886A99FE03106669C10DE4F9E81CACF0D524
                                                                                                                                                                                                                                        SHA-512:504C844206605ED73E6D233E61BD152B9E7D98942CBF50F03F3D860B6CB199C312E203C0F8122136CA73562DEE467015ABDE82D1D8FAB961096FEE16A86C82EA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:import{l as r,A as S,E as p,U as _,P as w,I as L}from"./vendor-e5de9311.js";function N(){try{throw new Error}catch(o){return o.stack}}const E={apply(o){const t=o.methodFactory;o.methodFactory=(e,s,n)=>{const i=t(e,s,n);return(...c)=>{if(e==="error"&&window.ncbi.pinger&&window.ncbi.pinger._handleError){const a=N();window.ncbi.pinger._handleError({message:a})}i(...c)}},o.setLevel(o.getLevel())}};function B(o){return!o||!o.length?"":o.replace(/&#?[0-9a-zA-Z]+;?/g,t=>{if(t.charAt(1)==="#"){const e=t.charAt(2).toLowerCase()==="x"?parseInt(t.substr(3),16):parseInt(t.substr(2),10);return Number.isNaN(e)||e<-32768||e>65535?"":String.fromCharCode(e)}return t})}const T="pmc-search--exact";class y{constructor(t,e='input[type="search"]'){this.selector=e,this.autocomplete=null,this.endpoint=t,this.placeholder="",this._cache={}}_rebuildCache(t){if(!this._cache[t]){let e;for(let s=1,n=t.length,i;s<=10&&s<n&&(i=t.substring(0,t.length-s),e=this._cache[i],!e);s++);if(e&&e.isCompleteList===!0){const s=e.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 100 x 193
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):15795
                                                                                                                                                                                                                                        Entropy (8bit):7.61484268173563
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:tkeATY5rAf4yx003tKrllVe30G1X3sPG+:mArot0coxlcF9O
                                                                                                                                                                                                                                        MD5:F17D8A208D5693DF8CB55DB7C2601844
                                                                                                                                                                                                                                        SHA1:9FDDAA737ABB92014E780719196F832444365FAA
                                                                                                                                                                                                                                        SHA-256:43F7B31FBDED8335A24495FCD905CFDBD447929824F16A326EB8ECF3FDE184B3
                                                                                                                                                                                                                                        SHA-512:FE11B4BE8699204300EF9906B6D0E5566549286EAAB0459093173FE1501580B6305CDC9E6A81E2475004A10B840F8E6DEFBE36171387E8313F80DE29C9358D46
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pmc/blobs/339f/4980543/f17d8a208d56/gr2.gif
                                                                                                                                                                                                                                        Preview:GIF89ad...............$..8..).&6.('$(5')5*5869.'7..(N..K."n.#F',V$)H)5V)5H:;U8:i')y&*x7:m/8c..88H40M68lF5HG:VP1Ik8Us6MS<ml3d?AnJHIGGXWIUXVWWFIiITeVZyWZuFMEEgWVfRJtuIhoPpllkedeufhkhywi{sss{yz_`~.$(.,7.+2.5:.27.59.6:.)... .8J.>E.FH.MU.VZ.XZ.EJ.DI.DH.NS.WY.VZ.HV.Rj.Yi.hj.eh.kt.y{.ry.fj.jx.ty.vy.in.VZ.JN.^a.fi.nq.tw.x{...:=.HJ.[].VW.QQ.lU._`.yv.ff.vm.]_.^a.hj.vw.{}.np..w..t..t..x..y..[..~..z........................................................................................................................................................................................................................................................................................................................................................!.......!..MGK8BIM0000.8BIM..........Z...%G............Temp8BIM.%.......y(.|....qi.v6.8BIM.:....................printOutput........ClrSenum....ClrS....RGBC....Inteenum....Inte....Clrm....MpBlbool.....printSixteenBitboo
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7809)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):243998
                                                                                                                                                                                                                                        Entropy (8bit):5.555273669647151
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:EW2RhbIGc3/WhJ1ZF0TSncEjCPfrgiM4as3rOXk9nh94L:qRo3/4PNJvius3qXk9nh98
                                                                                                                                                                                                                                        MD5:F13721A2E58D4B8AF15FFE21874A8986
                                                                                                                                                                                                                                        SHA1:FFBB157268C58B7E7FF54453D09ADE173ABBDD2F
                                                                                                                                                                                                                                        SHA-256:8992915B8916819B7325C1FF5AF856E2952F47694B78A97737C9F905735012DA
                                                                                                                                                                                                                                        SHA-512:6C9D166757563836D40E6F2779BB221DEBE11CEC4CB34FC3545B42C03786557A681CADE38A6BA3A74F9D67D9D73A17FC418E401389EA5BF79FB82E2A851C3FD6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__c","vtp_value":"button:not([data-pinger-ignore]), input[type=button]:not([data-pinger-ignore]), input[type=submit]:not([data-pinger-ignore]), input[type=reset]:not([data-pinger-ignore]), a:not([data-pinger-ignore]), area:not([data-pinger-ignore])"},{"function":"__jsm","vtp_javascript":["template","(function(){for(var a=",["escape",["macro",1],8,16],";a;){if(a.matches(",["escape",["macro",2],8,16],"))return a;a=a.parentElement||a.parentNode}return null})();"]},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__c","vtp_value":"G-DP2X732JSX"},{"function":"__v","vtp_dataLayerVersi
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16777)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):16823
                                                                                                                                                                                                                                        Entropy (8bit):5.09183224908853
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:0vYvNwPghwMD4CbjUE1Bz9qKonS+s+dRynoJ9DYGktWll:0vYvNwPghwMD4Wd1Bz9sSpboJhrkEv
                                                                                                                                                                                                                                        MD5:926327600D012BD9AFFA0F7A1C4A7C04
                                                                                                                                                                                                                                        SHA1:F3128C5BF81697939A87B26BADC3DAE0531BE84B
                                                                                                                                                                                                                                        SHA-256:BC05FF118E7E7160CFE0E853CF2CDD73E610CE494F736F7B829AFEFAA28478BC
                                                                                                                                                                                                                                        SHA-512:89F3F8E02B251A3B9674C642E2D402802723541ABD5EF658C0912C50459A32F8B8DB1B6E01A2B1F3720A0C22861E4A747EFD0A5201CB28353051361EA249E8CE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/workbox-17835c0e.js
                                                                                                                                                                                                                                        Preview:define(["exports"],(function(t){"use strict";try{self["workbox:core:6.5.4"]&&_()}catch(t){}const e=(t,...e)=>{let s=t;return e.length>0&&(s+=` :: ${JSON.stringify(e)}`),s};class s extends Error{constructor(t,s){super(e(t,s)),this.name=t,this.details=s}}try{self["workbox:routing:6.5.4"]&&_()}catch(t){}const n=t=>t&&"object"==typeof t?t:{handle:t};class r{constructor(t,e,s="GET"){this.handler=n(e),this.match=t,this.method=s}setCatchHandler(t){this.catchHandler=n(t)}}class i extends r{constructor(t,e,s){super((({url:e})=>{const s=t.exec(e.href);if(s&&(e.origin===location.origin||0===s.index))return s.slice(1)}),e,s)}}class o{constructor(){this.t=new Map,this.i=new Map}get routes(){return this.t}addFetchListener(){self.addEventListener("fetch",(t=>{const{request:e}=t,s=this.handleRequest({request:e,event:t});s&&t.respondWith(s)}))}addCacheListener(){self.addEventListener("message",(t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e}=t.data,s=Promise.all(e.urlsToCache.map((e=>{"stri
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpw32qkma9", last modified: Tue Oct 22 17:08:29 2024, max compression, original size modulo 2^32 5396
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1552
                                                                                                                                                                                                                                        Entropy (8bit):7.862354977361983
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:XUo4KJLjYzIc3VZNU/iEnzE+MVrqJWnZ5ZiFLp7l+cCPtF03Xx0Ri3iXuOpX2:X15JL88cFPugAWnZfipkC3Sqgm
                                                                                                                                                                                                                                        MD5:C21636BEF058BC2555E0F5E555D928CC
                                                                                                                                                                                                                                        SHA1:E2162BFB9CDE943D9B3D84B8E46322B359CC41F8
                                                                                                                                                                                                                                        SHA-256:E59A45FE11F7ECAAEBD06FD80D58B9E5D7607E91E71C4572755834900A3F0815
                                                                                                                                                                                                                                        SHA-512:A71496DFAFEA128A4B274B63F50E37F90FD12A65911FF78514C9FE358D85A1155BEC82F7E63CA1B3AB2F0378D3862D999A16AF83D26D1AA24848EDA66DDA0F61
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/dismissable-ncbi-alert.js
                                                                                                                                                                                                                                        Preview:.......g..tmpw32qkma9..X[o.6.}.`...3.N.a.bx..]..m.%..6..DYB(R ).F...CQ..4....E.x9...;$5=#K....%.L..r....C.'.3.4/.!B....$.d.=..J..3.....zuM.hMr..k...WR.........). i..Bk......N.G.....$.Q.../X,h.cW...I.F...M.`.B1=k......7$.......G..G...vL43.E...e...W..............b.C.....{.?............G.wn..\..Vl0|].T.'\&..`R)id"9...$...e4x.c.h.....R..%.f.4A..#.p+.Gx6.Nv.|.H..q....._Q........ R..}>9)D&.d..IN.M4]...n.......a....Z3...&g...?.&.5O.\.] ..........n...4.h6...q$.Eq.|g'G}zm^.!......IE.f..].......6..g...(...3..5.=H.~..4..)8y...t`rh.!..Z.0:.m...o;....%.(r....T....;.4.@...)y8....).1..}0..g....Z.#..}-.-.`i..h..J.0...^!..X.y.Ml..RM.Q..`;]Hs...K.......@y!I..b.S....<...".......dJ..U...NL8.K.7.p.&..hj..#m6.Ec...*N7..+....g*.,..u..I..M.x.Yb.<..q....Q....h.z.v.."......E...fl...F2Dp..y....(R...Ir.d...vNJ.YX\".M..f.]..#.nu.[.x.D.)..i...7H..QIC%..-.w.<.~?...3v.=......QU.y....c.u.2..f...(..l..&J8...=.{8M....,'".k(L.-..E08..qh..;&.....)...?K.$..@U..........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 458 x 98, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13334
                                                                                                                                                                                                                                        Entropy (8bit):7.962627768727859
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:yTlacwapCJjtpnWR4yMGDtCBxVVKxenlhi5FeifcDHEsByEOrjHTXr3OZxf1hVnb:ZNnWR4yfc2cWH0L3yJb73of1b+crsix
                                                                                                                                                                                                                                        MD5:E99412E6DD09851D86A375DA3BC91FAA
                                                                                                                                                                                                                                        SHA1:BA1CA077E3756576B4A442089382D928FD60172D
                                                                                                                                                                                                                                        SHA-256:6213FAF92D0E2DEBD37068BB229AE7AFA9EDFF23678A40CF0CD07DF35A385053
                                                                                                                                                                                                                                        SHA-512:823B55181CEC8C19DAA8AECE337F67D7B4E8EDD8FF36E8440298976C34FB45AD7DEB2C3C397CA2F8B489D2CAE9243AC46DAEBDDBF1B910162F1FE8BBE704AF33
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......b............pHYs...%...%.IR$.....sRGB.........gAMA......a...3.IDATx...`.U...ofvf...%..t....PQ..YO,g;EE...z...........Y.D..."...&.%.......Y....).x.].;;;..{..{......B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B..50j/22.....p,.Sa:..8[....H.P(.{.."(.1.2M...8.......s.._9...?n..]O..B..i...;...C..@..w1....T......B......V5...M....:.*...P(..=...@......G{).E.G..B..i..t..E$.....R(....M..%..A.k.1vo..{W(......+...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B..JP*...B...). .....7G3C.c.. F...X.0*"...l5....B.^.....$.....s...RW..B,..."L+B....|y...=.%(..C.ZVE.#.1].O.I....c.....h.3..8..y._ .~..]..5.S.h.I..^!.N..........V&H....GM.%.f3O.g=..&..6~QA...v*.....P..q.....J....I.....%...T....L4..-G.*.:tR.l.......w.~.8.o...........h3.tc....o...a._kH.h-.AZ..3....q......#.E
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45495)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):45536
                                                                                                                                                                                                                                        Entropy (8bit):6.147353412915771
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:RcbZ5lHxkKcJN22mVsW3yDtrNXsheLlNYhbR/yjTM6rQnv3Yppb+r7Pf8E8ryhas:RcbYu81N8KKNY0jCyhaPtbeRGAQJN8
                                                                                                                                                                                                                                        MD5:79A429ADB605A3424A1CB951122184D2
                                                                                                                                                                                                                                        SHA1:D4DD418191D9C7010373E9DF6C8880B8F31B19DE
                                                                                                                                                                                                                                        SHA-256:77D8F9EBE24818B7F1F809EEC3C5BE6805A295753C5A56A23EBFEEFBA6E70B3E
                                                                                                                                                                                                                                        SHA-512:D6117A0805E3D502791EC9F94D66309380D6B22DD5966946ECC1941551CE7014000C175C231DC9323BF8DF0DED0A08B01496BC009957627375D3B8D3908F7361
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/js/967.8c7e713b.js
                                                                                                                                                                                                                                        Preview:(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[967],{40089:function(A,g){"use strict";g.Z=(A,g)=>{const e=A.__vccOpts||A;for(const[I,C]of g)e[I]=C;return e}},27299:function(A,g,e){"use strict";function I(A){return{id:A.uid,email:A.email,lastSignInTime:A.lastSignInTime,o2demandTableData:A.o2demandTableData,country:A.country,role:A.role,hospital:A.facilityName,userToken:A.accessToken,publicDataUsage:A?.publicDataUsage}}function C(A){return{name:A.name,country:A.country,role:A.role,email:A.email,facilityName:A.facilityName,password:A.password}}e.d(g,{bz:function(){return d},x4:function(){return i},kS:function(){return c},z2:function(){return r},c0:function(){return u}});var t=e(67264),n=e(12600),l=e(49865),a=e(91588),s=e(24677);const o=(0,s.pm)(),i=async({email:A,password:g,rememberMe:e})=>{try{const C=await(0,a.e5)(n.I,A,g),l=await t.b.Get({collectionKey:"users",documentKey:C.user.uid});if(!l?.uid)throw new Error("User not found");const s=I({...l,lastSignInTime:
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1512), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1512
                                                                                                                                                                                                                                        Entropy (8bit):5.04321382150494
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:04rLju/A769R6Gv6VWbaAVos4CI8DdKDHewGsGgzFG8meq74yA87a:0GuYiRVvdbos4CISEz877HA8u
                                                                                                                                                                                                                                        MD5:A7A7867ABCD70F0CDF92C75ACFE618C7
                                                                                                                                                                                                                                        SHA1:9E70048F693C526DA2D8C60A7A551E517986C297
                                                                                                                                                                                                                                        SHA-256:EDEEEBC5C9985FEBB9B81F956882502F07E31CA5BE96D968098707725330D55B
                                                                                                                                                                                                                                        SHA-512:5F5E61A169C44393A9082098AADA49A1D0A7CF7910832AB14881D8FD9B3A25DFCE020528E43EA6BBC2B61273A65FCD2FE5FC058A4BE5067F751FC6C5F9E5BCDC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Preview:<!doctype html><html lang=""><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"> [if IE]><link rel="icon" href="/favicon.ico"/><![endif]--><title>pwaoxygen</title><script defer="defer" src="/js/chunk-vendors.a06d8a95.js"></script><script defer="defer" src="/js/app.9359e725.js"></script><link href="/css/chunk-vendors.20b37546.css" rel="stylesheet"><link href="/css/app.5e5380df.css" rel="stylesheet"><link rel="icon" type="image/svg+xml" href="/img/icons/favicon.svg"><link rel="icon" type="image/png" sizes="32x32" href="/img/icons/favicon-32x32.png"><link rel="icon" type="image/png" sizes="16x16" href="/img/icons/favicon-16x16.png"><link rel="manifest" href="/manifest.json"><meta name="theme-color" content="#052049"><meta name="apple-mobile-web-app-capable" content="no"><meta name="apple-mobile-web-app-status-bar-style" content="default"><meta name="apple-mobile-web-app-titl
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):227
                                                                                                                                                                                                                                        Entropy (8bit):4.856243151285891
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4slzXdhC/O4Ht/Wgnoc6XTpffEEkl3ZGUKz:t4BdU/PN/Joc6Dxc9JKz
                                                                                                                                                                                                                                        MD5:C798AB7EB73F024DE947B7727247B3C0
                                                                                                                                                                                                                                        SHA1:DCBF843A4E2003A3E1FD104CC62A3563544AEC62
                                                                                                                                                                                                                                        SHA-256:EB2AB39390E600818A54D3FBC2184213B651FCC5605F3366D1FD1191C4397121
                                                                                                                                                                                                                                        SHA-512:F4A900CE9BE9F9B67A024D4D299C7CDC3F967525D129EBC694DB9A7D9AD5179D7BCAC6B068B13B09DFC0734C63C38B9C348DE7B438A0948BBFE8CEBA9B97BFE4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/usa-icons/launch.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M19 19H5V5h7V3H5a2 2 0 0 0-2 2v14a2 2 0 0 0 2 2h14c1.1 0 2-.9 2-2v-7h-2v7zM14 3v2h3.59l-9.83 9.83 1.41 1.41L19 6.41V10h2V3h-7z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):651
                                                                                                                                                                                                                                        Entropy (8bit):5.139544639587347
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tvG1XHb+zhrAIafPxfjOBj2GwxujyrIT0px4Q0y8jbjagcjawm8HlP:tu1Xg1sxfjQj2yjyry6RP8jbjejXmaP
                                                                                                                                                                                                                                        MD5:CDD13DD30A04E47B6EB00EDA6060A1D8
                                                                                                                                                                                                                                        SHA1:1776EBE1174F33BD39BFA2C541AC64591185D641
                                                                                                                                                                                                                                        SHA-256:D864AF09ACD0424CFED830C1910B3DF6ED7F484BB93C13681C8A9DBB16147DAF
                                                                                                                                                                                                                                        SHA-512:3D7AD1D6997BEF3722C810AB1D669DC38745A08CA19B95D873E2E4E9B122C62D7D5C1D468CDE847A8E21A9E2C28D299EC6FD9B14A45183798C971FAAE904CA69
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 54 54"><defs><style>.cls-1{fill:#007faa;}.cls-2{fill:none;stroke:#046b99;stroke-miterlimit:10;}</style></defs><title>dot gov icon</title><path class="cls-1" d="M36.5,20.91v1.36H35.15a0.71,0.71,0,0,1-.73.68H18.23a0.71,0.71,0,0,1-.73-0.68H16.14V20.91l10.18-4.07Zm0,13.57v1.36H16.14V34.48a0.71,0.71,0,0,1,.73-0.68h18.9A0.71,0.71,0,0,1,36.5,34.48ZM21.57,23.62v8.14h1.36V23.62h2.71v8.14H27V23.62h2.71v8.14h1.36V23.62h2.71v8.14h0.63a0.71,0.71,0,0,1,.73.68v0.68H17.5V32.45a0.71,0.71,0,0,1,.73-0.68h0.63V23.62h2.71Z"/><circle class="cls-2" cx="27" cy="27.12" r="26"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1479
                                                                                                                                                                                                                                        Entropy (8bit):7.786509856153882
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:OX/6/UDKYlk5+GN7Kemc6Fw5KXx8u+gypqJcCoCUzhjx9MvYM9Gcdw3M6GMvJ0BA:OX/6/UDSRIW6FwgB8jsiZlIvYh0w3Vvd
                                                                                                                                                                                                                                        MD5:2E1916F95B307E84F2D10D25DFAE352E
                                                                                                                                                                                                                                        SHA1:F1FD25C2EFA44782DAFFA316311945895E93FE76
                                                                                                                                                                                                                                        SHA-256:5D6DAF0691CAAE061C168277035F13D4FC0177C670F89DB69917ABE33FD9C652
                                                                                                                                                                                                                                        SHA-512:98A26396BBA377D01483EA965DF251F3A8E467EC229E1062FBA103DB32E0412395B8F624108257899E730D0DC2D6966F7236E65E52CFF05B2F5FCAD160EE514E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/images/pmc-full-text.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x................pHYs.................sRGB.........gAMA......a....\IDATx..Mh$E.....F&Q..6....n2.IW..$.....xX.$GW!9eoI`.[.x.I.UOI.\..zZ......a.......J^S...c..g:......T....{U.9.......[.8}XYY....I........^.j...H.b{{[...QQ__....H[[.$..............i......s><<l.O...l.y.'../...d........+.n.~.e.=X.N..Y...|?.Om[K...5...........h"........h...4._*.|5.......$.-.....].}......:[ZZ.:.#..$.....%NxS00.{B]..a...4g..>[.g_....;w.%....)sss....}.....J.$.q.f.....U4G...B..Q...{{{.......^....A...l.o.......wM........{/..*(..?|;8.y.....o...$...EYXX.\p..srr.x...D.....N.....L)..;C...%Ch.....+Rm.,.4.+.vvl..hw..S~...D.;.y.@BT.....W......../..o>7.W...EZ.8....~[..w......v...Y..v..w....[.$X.........z..{...V-.;Q.......z.M....f....5..UyB.9AL..69.b....\cI...z...K$.q....\..q...(..X.S.]9K..`...2..}.M./$..O.X..>HA...m.Y7s.....(.r.......8..`.....`.\..v.b....0...<..C>.....U..a.}J...}.....$....E0.C..h...]c...-.;22">...H...Lv&.n._.m..X..X_{s.U....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (8298)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14763
                                                                                                                                                                                                                                        Entropy (8bit):5.273532433512492
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:SM2nZpjeVYUccOr+brFopmHtG+opePA1Nfc4Hk6DWxJcHt/0y7HI:SM2ZpeBccsirFWmNG+opf1Nf3k6Sx6NQ
                                                                                                                                                                                                                                        MD5:75320406C2BD24C492ADDCDA96BF6302
                                                                                                                                                                                                                                        SHA1:CB6A7AFBA33335DAA2A396824F8C2801954F1689
                                                                                                                                                                                                                                        SHA-256:743508763BDB440D8EE5391DEDE983FB32617B85543D2537D26E282D1A117656
                                                                                                                                                                                                                                        SHA-512:01D7878912389C17D3D1B06FE1393C7C9342C1C30C1036E92CA2FEC4A28B493C2A5CE5690A57B3C18BEF9ADD79684211E560BAE6D0CD55F725D756645D0F976C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/assets/article-722d91a2.js
                                                                                                                                                                                                                                        Preview:var D=Object.defineProperty;var G=(e,t,n)=>t in e?D(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var E=(e,t,n)=>(G(e,typeof t!="symbol"?t+"":t,n),n);import{l as h,d as M,c as F,e as j,k as Q,s as W,f as C,S as y,o as U}from"./vendor-e5de9311.js";import{P as m,T as K}from"./index-576fb797.js";import{r as X,s as Y}from"./secure-cookie-7547f91c.js";const N=()=>new DOMException("The request is not allowed","NotAllowedError"),J=async e=>{if(!navigator.clipboard)throw N();return navigator.clipboard.writeText(e)},Z=async e=>{const t=document.createElement("span");t.textContent=e,t.style.whiteSpace="pre",t.style.userSelect="all",document.body.appendChild(t);const n=window.getSelection(),i=window.document.createRange();n.removeAllRanges(),i.selectNode(t),n.addRange(i);let a=!1;try{a=window.document.execCommand("copy")}finally{n.removeAllRanges(),window.document.body.removeChild(t)}if(!a)throw N()},z=async e=>{try{await J(e),h.debug("Async: Copying to clipboard was successful!
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):76434
                                                                                                                                                                                                                                        Entropy (8bit):5.3144733715655805
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:4gJzOpKAiSHlkXRfuScNANA2AM3MZ4nsRMjpmn7d1acR9tGdfRkbZ/fmMbM0ZTHw:4OzLS2VdcNANA2AMebERkbZ/fZOL4D4T
                                                                                                                                                                                                                                        MD5:CEB0CA3CA6E8001666284B47C4B72720
                                                                                                                                                                                                                                        SHA1:717D99FACDF0A3B73889B788C92FC362415FAD71
                                                                                                                                                                                                                                        SHA-256:A35569FBDED218FC0E3F2A5B6C204D358D59D5AB7AC18B95882F7BE058912766
                                                                                                                                                                                                                                        SHA-512:3D0A41F71D32D8C8A54673004F1E19EB97E67172564DDE9633ED4A491912E0CFC7B9B727598ABD75141A475DE9F96DE4FD22AFAF4856CF270F63EF7867943FCC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://siteintercept.qualtrics.com/dxjsmodule/10.38aeed0d11906619d785.chunk.js?Q_CLIENTVERSION=2.18.0&Q_CLIENTTYPE=web&Q_BRANDID=pubmed.ncbi.nlm.nih.gov
                                                                                                                                                                                                                                        Preview:./*@preserve.***Version 2.18.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]||[]).push([[10],{16:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"f",(function(){retur
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (40511)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):720437
                                                                                                                                                                                                                                        Entropy (8bit):5.425146281041093
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:8N6j9QDBNaR0Jp/zZnxhcdKgmkrFaWrvJhDfhfBM6CjBQrLK7y5945gXJh:8U5QDBNaRep/zZnEKgrIWrvJ9fhrCjCV
                                                                                                                                                                                                                                        MD5:6219D885504FD5CE2D009132C497994D
                                                                                                                                                                                                                                        SHA1:389BDA009553CEF8AEE304B2D80ED95DA0CC50EC
                                                                                                                                                                                                                                        SHA-256:3D81CC061DFD1BBAB5FBF9B9882031139FEB767D79EFC05FCE990EB63986F109
                                                                                                                                                                                                                                        SHA-512:D371FE995A88F220514FCBCB1C5BFB77CB0AE617F3E8319241CBA51B10F17BF30CD8DE2C11D66840B693C2AD9C4BF9A073CFBD22EE516C0223FD50CBABE14207
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[998],{10343:function(){},87749:function(e,t,n){"use strict";n.d(t,{GN:function(){return A}});n(70560);var r=n(53494),o=n(73396);function i(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function a(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?i(Object(n),!0).forEach((function(t){u(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):i(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}function s(e){return s="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 27028, version 1.196
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):27028
                                                                                                                                                                                                                                        Entropy (8bit):7.992414425083471
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:avDLFX3BoySkEHkEB9P8wlBTpI4Po/m+aVdL5R:avfFX3BoyoB/0wlBNI4QneB
                                                                                                                                                                                                                                        MD5:6D33D1693D8C3E674020A003B03D5AEF
                                                                                                                                                                                                                                        SHA1:6854B07649119A64B5CE30B58D4E97263B43E8E4
                                                                                                                                                                                                                                        SHA-256:42B5A66F55A22DFB69E7282C3DECEF520CC085B58734C2FE517092B7B1F4C6BC
                                                                                                                                                                                                                                        SHA-512:71B9B390F50CCB433F6A9B25D434B29BB2AE8753F7763EC76C5A9767B423CAF530EF83B3C23C393E6493D9617771FF1DCD37C92487F247AE1FDB26D1150BCA8D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/uswds/dist/fonts/merriweather-bold-webfont.woff2
                                                                                                                                                                                                                                        Preview:wOF2......i...........i&........................?FFTM..$.. .l.`..V.4..e.....`....6.$..$..... ..T....._?webf.....d^+.......J.FQ.jCet .8..>....{.cH..J.^.P.4..9.$e.d,H.....s..s.]._.).}...&..p5)m.qzh.o.......:...y..X...Z.E..*4...J.v....:...V.T.....=..0.u.&/..y..|=.=.?.T>..0.D.N...Y.QH.A"..m.C.*ZDI.QT..BDBA.@...h..B{.t.\..........."...~ldFH...^..]...<..Rb......M..R..Z..q...v....2..........-.P.<jHf].u..e%......0D.Ox.=`(...........B. 03(:.w=..%~..h~[oQ.......,.....V......v....u.....i&b...g.k/|"*.6.Z..w...U?............:.....m..).G.Z....H.8.@....v..3.$.."...C....r.H.}*.{....H2.....6?........g...A4..h....|.....T4-.O!....9.;.1......gF.H.x..../;.c&...$.B.n=.D6...I...f{.`.......Pt.b.z........<..|...J..P2A(.....#.&..*...J!T.9W.B.UH,]....w.i.........P...z.]...v.....zW.b..D.H...{.H.I..I.v.J..6...tY."%]..M.....].&R..,.n......O.,.]7.%..N.....H.+.}...A.8....pl.H.2@....a....T..... ...!....6..q..&.......v.m#G@h4.d.4.f8...P..<.c.k.O<W\.. ...Y8.)..Bi;p..Z..Rq
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6003
                                                                                                                                                                                                                                        Entropy (8bit):4.287089660596216
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:W1i0SQ/vBuqkvID6tz/UMZp7HfwsAGtKICzgF2+/cLpTPE3tJE7IxpGV21hJPlLU:wSQ/vEqEID6tzR7HfwWYwJEHVYhJqN6C
                                                                                                                                                                                                                                        MD5:41CC5F37D9960BD4E4FBE8B2076134D7
                                                                                                                                                                                                                                        SHA1:146FA3B5D3EE8B76CD90A3548E3CC0B081AB4492
                                                                                                                                                                                                                                        SHA-256:F00DDC3081F1BF83058F4E69E1A59012C4437021A3B2D8A0F4B5E2E079B0DC9D
                                                                                                                                                                                                                                        SHA-512:FE80D4048091E90054C2CE5A7754B6ED84BAF2C25BBB91B1CC2FA6C649884876C55ECB6FD3ADD6E0378BB6CFBDDD4EDC4CE72F4B37213A0E1F7D6E9FB03FC540
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/50cylinder.b48e594c.svg
                                                                                                                                                                                                                                        Preview:<svg width="75" height="407" viewBox="0 0 75 407" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1786_35141)">.<g clip-path="url(#clip1_1786_35141)">.<path d="M42.2889 21.9844H32.7056V33.1862H42.2889V21.9844Z" fill="#6E6E6E"/>.<path d="M40.6235 4.14355H34.3735V14.1007H40.6235V4.14355Z" fill="#6E6E6E"/>.<path d="M56.8758 17.6309H42.2925V20.7425H56.8758V17.6309Z" fill="#6E6E6E"/>.<path d="M74.9984 65.555V402.025C72.0817 402.855 69.165 403.477 66.2484 404.099C65.2067 404.307 64.165 404.514 63.3317 404.722C61.665 404.929 59.79 405.344 58.1234 405.551C52.7067 406.381 47.29 406.796 41.665 407.004C40.2067 407.004 38.7484 407.004 37.29 407.004C36.2484 407.004 34.9984 407.004 33.9567 407.004C29.5817 407.004 25.415 406.589 21.04 406.174C18.3317 405.966 15.415 405.551 12.7067 404.929C11.8734 404.722 11.04 404.722 10.2067 404.514C8.74835 404.307 7.29002 403.892 5.83169 403.685C3.95669 403.27 2.08169 402.855 0.206687 402.44V65.555C-0.00164673 54.5606 8.95669 45.6406 19.998
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 16 tables, 1st "GPOS", 15 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):73332
                                                                                                                                                                                                                                        Entropy (8bit):6.061867823999902
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:FwagpjsF5A0RreeaonU7NtM1V5i1z8B8RVRb:FwRyR5ar7A1V5eoyRV1
                                                                                                                                                                                                                                        MD5:24B516C266D7341C954CB2918F1C8F38
                                                                                                                                                                                                                                        SHA1:542498221D97BEE5BDBCCF86EE8890BF8E8005C9
                                                                                                                                                                                                                                        SHA-256:D7F0B7F2570F2F28B504DA1181B4D71B1420B10BE2C4FD690927F1C8EE3B19C3
                                                                                                                                                                                                                                        SHA-512:E8D26A275D257DCE57CD05DE36F6477A974757068FE2B130EA2B11B9F28AFACA14261C20EF16030554560A42EE3C4BBD42F40FC9B41D5F716495A896A4719326
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/fonts/Lato-Bold.2c00c297.ttf
                                                                                                                                                                                                                                        Preview:............GPOS.G1... .....GSUBU.T[...p....OS/2..}........`cmap.v.....l...tcvt .......\....fpgmrZr@........gasp............glyf...%..7h....head...G.......6hhea.......8...$hmtxR.NQ...h...8loca..........(maxp........... nameQq:r.......Rpost.%g;.......^prep...........K......................._.....".-.9.................V...+.O.I................................................................................_.<..........^p.........O.....R.................c ..#D ..#p..E .(`f .UX..%a..Ec#b..#D.....+.....+.....+Y..(.ERD.....+....$.......x.......x..........................@.`J........tyPL. .....J.z...... .............. .........8.p..DFLT..latn....................................case.2case.2liga.,liga.,sups.&sups.&.....................N.&.................{.t.u.....................................O.....L.....I.........................................C.j.q.v.....................................`...T.@.........~.......1.D.S.[.a.~.......... . . . " & 0 : D .!"!&"."."."."."."+"H"`"e%.&i..........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmplm9ahoyj", last modified: Tue Oct 22 17:08:12 2024, max compression, original size modulo 2^32 414855
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):120279
                                                                                                                                                                                                                                        Entropy (8bit):7.9978393621632895
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:2M5gDL280sQZhx6M+QOqnpamo9TzSGV1F3+BTpjTYdjXyaVem3CgnAfx:2M5gvZ07Zhx63QOqnpaJVzJV1FuBTCdQ
                                                                                                                                                                                                                                        MD5:2D8BEEFFACD54DFCF8660C3F898BC34A
                                                                                                                                                                                                                                        SHA1:4AB0C49E7D5D84ED2F6873599949EAFE0585BA13
                                                                                                                                                                                                                                        SHA-256:D670771648BCF777B18ABE0D28C55E3F4A4ADCE37456C4CDF0C797BFB3EBD6FF
                                                                                                                                                                                                                                        SHA-512:ADDCA2653F5A28E38D9F7C5BBF86A458F1DB4CB12E88FD31478EE452459D9D0E5F6FCCBFE88FA22B83A806D9C6F178FD9560968EF17137A89CF82D39B02C4623
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/js/output.9da6314d7692.js
                                                                                                                                                                                                                                        Preview:.......g..tmplm9ahoyj....v.F.(.+"..."E:....\....v:..dAd.B....JVD....>....CU.0Pv..}^...P.]{..Q~..m..,..a29{.;y..'I.Pi.N.t.....d.....J.,.$Q.|Z..ve..........a..<yx...|rw.......p.K.._.2...g.."...6P...&^v..4.IY.nU.:QC.....p.-v...S..7..v..x...-...yvs.....y....w;.....]...$:...%....K.3_z.$W..OO..C.m....K..S..z........2..o{...1H..\....p.kU~.ge..}.......H.j.D..........$..u.Yd...E.mr.C.PP,....;..>.w...`A..rXfo...Z\..eT|s.B.*/o.V^V..r.. ...*.e...y....6.*..Q..l.......8..Rm....t.$=..*)...R...,$..y.U...(....0;./.......S..;.[.Q\1XG.K?..~......J."QX....<.".....R.+%.<.$?..ur...,g.|...~Z.$.6.....,.NOa.k...&..REK\J...].....6.._...s...ys..x.'....{^..m.}.ZM....3...,4..8?o.......W...M......@...3.o..XM){=\.D......E..H%.F...5\...n....<.n..B#.).....XJ..'#.3...v......?y... ..6.......Jp..(...R....#.%....`Y.#..K........f..?z.....7.2Z\.....nT.VT.....;Y'%.Q].^....P...WC|C....D.b......~........Hq...j&<.1...#...(_....U.........$.E.c(..U..~\..j...s...>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):28
                                                                                                                                                                                                                                        Entropy (8bit):3.896291529045928
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:UQWG0nKPP9Yn:UQWJG6n
                                                                                                                                                                                                                                        MD5:423D663691E40C6889052B9A715EAED5
                                                                                                                                                                                                                                        SHA1:7EE41B54287E927C9F9DB30380DD8EA83D88D4E7
                                                                                                                                                                                                                                        SHA-256:26FBAA44C1AB656B0696DAEE1185FEB5FAC215E2245002DC59DC3E49AC23B938
                                                                                                                                                                                                                                        SHA-512:EC94E117D1095858D1F71204793786CAA681DD12CDBDA6279C025F57A3C45E066FC40304B9D6E10DB29FD43950AEC2F4EF0EDCDD6F3155D68CD3A05F9D53B232
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/css/347.885161a5.css
                                                                                                                                                                                                                                        Preview:html{scroll-behavior:smooth}
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpw8w16a9m", last modified: Tue Oct 22 17:08:12 2024, max compression, original size modulo 2^32 70301
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):23626
                                                                                                                                                                                                                                        Entropy (8bit):7.99111303896063
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:384:T+oM07iUFv5UEvr8cQjGY/RMdkXxRtfkn9OxnAQKjrKKj826l4FIB2o:9M0GUFvNvActvkXx/89OxnAQKHRjZ6lV
                                                                                                                                                                                                                                        MD5:1D04111BD520451FC52CD067C939CA5F
                                                                                                                                                                                                                                        SHA1:0023D0098FCD208122D27B7EC4EC0C53FA1E5166
                                                                                                                                                                                                                                        SHA-256:5604765F5D75A70C33915790CE21276E5A7FB0D7A4186EC68558CED5BACFA686
                                                                                                                                                                                                                                        SHA-512:A9D444287969392BA79008198EFC621BBA86AB9A36023688D06EEA80A3D18B1BD0D32F5C6479CFD5FFB7830F523009E83581DCA21D1BD988FB5E9148BDF300C0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.......g..tmpw8w16a9m..{.6.8..H...\...4iK...8N.6....c...-A...TH.X...wf. HQNv...s.w..H...0/....d.^..DdY...2..8M.....R.<]f#.fq".........]<.U.dt...8/.E.\....}>...L..JT.;;....(.....L.\....h..J......ez.M.Z.Sd.....Z.....H..}a$...Xh 7.g"..",.0t!...u.[..^..?......w.o....wrx.\4r..#..d..\...r&x..d{._.s~...F....,.~.e2.....kry......#...Rd..*..<.'&-Y.f..N...;.0Z.d....wq.....y..O?.7..0.t0.....'....aQ[7........2'..`...?..7o.M....,]..4.....y.'..4."...+.%A{...%N.......T...h..>z....1A...j{.*.1..H...dt.p.7PM...t....7..]..[.,..R.]/X...+..K@..(..{..2Mh.".M}g.,QU.b..".[k.)6...8".f.,./i.C..Z"`c..l)<..%.....,.....x<...c...Wf.VzR.l.>...+...d..D..b...[.el..B.u.......P.|2.<'.`..2.=...........L.e.4....}...h6.qo.^X.......~....M..'."......&...P....jw=.....~..).....Z..Pz.A....A...wv.g..5yUO.A.............9#.f..j..|./^..O...+Q...nu..M\A.H...fL..z...).V.wM~L.i..O._.L..wk.ew.W.B.u0...%..0`....c..Q...,............\.,^.4c9...+0.u.}h....}w.j....zf.8.ma[\.1A(r .,(.a
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):34494
                                                                                                                                                                                                                                        Entropy (8bit):3.2483197821195793
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:LgYk/uKpsi4OSDPou2MKZgZA6CRCDqCMxUGK2eZZ+gu95vKyhql45DF/izvVUYAB:L9aLCP33LDhMM2wZ+7bR3Bw6Hv
                                                                                                                                                                                                                                        MD5:6A6584BE1D8E42917477A7B81A52AAD7
                                                                                                                                                                                                                                        SHA1:B59A32AE5360B79366E9181359226313B04F4C6B
                                                                                                                                                                                                                                        SHA-256:7B1FB2C8AB022DE9AE05D90FBD106A606ABC728DB1B7C356842E0FD892F2BC85
                                                                                                                                                                                                                                        SHA-512:915F0DEA1B06C5F9AB4512DE9D6B7C81BEB53F7530FF24EBE4AB5229F089801D2DE403D32A733A3CC5E9BE3F023B577362758D4A391C9F758BD33981FAE6FDAC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... .........................................................................................642vea^.fb`.fb`.fb`.fb`.fb`._[Z.....@#.`.R...H.....$............ea^.fb`.fb`.fb`.fb`.fb`.fb`.fb`.@=;.....zC..R..u@..............fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.ea_....,%..4.R...R..9..T........fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.QNL.....a6...R...K..........fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.(&%V.....N..R..U/......fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.^ZX.....E&.j.R...P....."fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.:87......F..R..n=..fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.?<;.....yC..R..u@..fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`._[Z.....A$.b.R...Q.....,fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.+)(^.....M..R..\3......fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.RON.....^4...R...M..........fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.ea_....0#..0.R...R..B%.d........ea_.fb`.fb`.fb`.fb`.fb`.fb`.fb`.?=<.....zC
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 16 tables, 1st "GPOS", 30 names, Macintosh, Copyright (c) 2011-2015 by tyPoland Lukasz Dziedzic (http://www.typoland.com/) with Reserved Fon
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):657212
                                                                                                                                                                                                                                        Entropy (8bit):6.571688424286861
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:SdiODE6EwpTuDgQHGKlAqsdzgJwSjz+uVDe9hj:S0OSVgQHGKlAqsRawSji3D
                                                                                                                                                                                                                                        MD5:3B9B99039CC0A98DD50C3CBFAC57CCB2
                                                                                                                                                                                                                                        SHA1:F59F9E4F3CBEE981A5E6F58A279F9B9613F22599
                                                                                                                                                                                                                                        SHA-256:6F6940BE0835C3DDEC9199E5FC42BE4CBC61EBCFD58C623FDF719366253F1780
                                                                                                                                                                                                                                        SHA-512:2E81CB0ED1F26DED89D9756EC98A42581759D29BF605F964EA384C55112E7AD04A12E6D945310DDE0098CEA5459DE5530E4F900D550B4605EC2762CE2A61D4EC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/fonts/Lato-Regular.c44e96b6.ttf
                                                                                                                                                                                                                                        Preview:............GPOS.l.?...\..6rGSUBl..x......$lOS/2j.........`cmapP.....1$....cvt :(....R ....fpgm......E.....gasp.......T....glyfBd.....H....head.8.........6hhea.......D...$hmtx...%....../<loca+.....S.../@maxp...j...h... name..........:post.1.Y...4... prepo.i:..Qd..............97_.<...........y......7......}.m...................V.........}...................................P.`.w.............T.......x.......x.......Y.&................P......!....tyPL.@.....J.z...... .............. ...'.-.........J...H...E.......8._.8._.................k.....^.........0...1.b.M...-....... .......A...........A.^.A.^...`.........A._.....=.B.=.B.......-.........J.................5...A...A.J.D.`.....T...T. .T...T.z.T.|.T.`.V.`.V.a.W.l.R. .S. .S.../.$./.../.3./.../.../.y.1.y.1.x.1.y.1.x.1.y.1.x.1.x.1.y.1...1.../...1...1...1...1...1...1...1.y.1...1.../.2.1...1.../.Y./...1...>.`.V.\...\...\.....q...=.......c.................i.+.....m...\...\...n.T.m.K...T.a...a...`.V.....b.C.b.C.8.C.9.C.....8.1...+...)....._.+
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2089)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):34217
                                                                                                                                                                                                                                        Entropy (8bit):5.020344617374643
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:gOM8PZJX/PRiVibqtuS/oJdOq8/SUwWJMQouc4OVaY:grGvIie8S/oJd/6xMxdVX
                                                                                                                                                                                                                                        MD5:AAC5D6F6FF14AA4599F28671BEED3E92
                                                                                                                                                                                                                                        SHA1:CEE6CA930ECBAEEC95B1409CC9797DD33AB4EA27
                                                                                                                                                                                                                                        SHA-256:62F798F9C8EEF2AC55209958CA6C435DB6987502D7BE4199894DBF2F45131696
                                                                                                                                                                                                                                        SHA-512:12F862925BFF40D73ACF74EAC80D6C6F935EFFF72296D1AD20DC433F848959A89988EBB0BC8CE5762EF353E84FA2AF50D5C2A2D7E33F042728517ECEBBE779AB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.ncbi.nlm.nih.gov/core/alerts/alerts.js?_=1729771762956
                                                                                                                                                                                                                                        Preview:/* Global Alert v2.0.15 */./* For CHANGELOG, visit https://confluence.ncbi.nlm.nih.gov/x/KgnRCw */..if(jQuery && (typeof(galert) == "undefined")) {.. /* NWS-2442: if global variable display_global_alert is not defined or if it defined and if it is set to true */. /* NWS-2442: then display new global alert banner on application which uses this alerts.js file. */. /* NWS-2442: else display older global alert banner. */. if (typeof display_global_alert === 'undefined' || (display_global_alert && display_global_alert == true)) {. /* NWS-1098 - Script version 2 */... // localStorage key for alert dismissal. var alert_localstorage_key = 'ncbi_alert_info';.. // duration of alerts dismissal - 24 hours. var alert_dismissal_timeout = 86400000;.. // Dictionary of alert text:. // each alert text key includes a suffix that indicates the alert type. // _info - alerts with this suffix are displayed with the blue info styling. // _shutdown - alerts with this suffix are
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Algol 68 source, Unicode text, UTF-8 text, with very long lines (44824)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):159792
                                                                                                                                                                                                                                        Entropy (8bit):5.261807304698964
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:/648cThiE0eGKC+8p/sGbxoYUBWEXs16jinFKdLsgYhffvHh0Nl7E6UAq33ry/Dx:y4TdXs32sgYhffviNa37y/PrCHKPo4l
                                                                                                                                                                                                                                        MD5:E0D8E3B650EB0255A35AE22D5AAF6776
                                                                                                                                                                                                                                        SHA1:5280745700037FFCEC4F9FB4CEF650F48BCFFACE
                                                                                                                                                                                                                                        SHA-256:13B077BC3FFD985F6B5C0EEBF957B310E2462E6B320AB7125F9871AEAE290DE2
                                                                                                                                                                                                                                        SHA-512:439241616940617210E89ACAE47AB7BC4D619A0A7522BB190711A2E7F5A7474CD8CBFFB932A82FED5B0D24D4BAB9DE527550A02A50EE9460DCCE0AD3B37AD414
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/CACHE/js/output.13b077bc3ffd.js
                                                                                                                                                                                                                                        Preview:(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.ctxp=f()}})(function(){var define,module,exports;return(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){(function(global){(function(){"use strict";Object.defineProperty(exports,"__esModule",{value:true});exports.CitationTextBlock=void 0;var _jque
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1130
                                                                                                                                                                                                                                        Entropy (8bit):4.301530368067037
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tcm1uXMMZwI8a5klpiUZcI6DA4U3XSLsPcUffE+UiR1e18df:H5oklp+I6pMiAPcUf91nJ
                                                                                                                                                                                                                                        MD5:394129B050A19E7907201361FA723CD3
                                                                                                                                                                                                                                        SHA1:D51A55A2ABCADEEE01FDF79E2A86B796E29CD5D3
                                                                                                                                                                                                                                        SHA-256:9BB5918A661182FF25E60914B7A4FF76D93439A820B41E8124FE82286FD5D2A4
                                                                                                                                                                                                                                        SHA-512:F50C2EDEECEA8B52759EFA2914703A3C71FEFDEF15AC3C05E0A2CCA1435AE835AF7AA73611664F03E639FD188DC9400961C5AACE3CBA9A5E65DA74E545D618BE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg width="19" height="19" viewBox="0 0 19 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.6379 0.779541C4.79174 0.779541 0.863159 4.70456 0.863159 9.54631C0.863159 14.3881 4.79174 18.3131 9.6379 18.3131C14.484 18.3131 18.4126 14.3881 18.4126 9.54631C18.4074 4.70673 14.4819 0.784775 9.6379 0.779541ZM9.8207 4.43236C10.4265 4.43236 10.9175 4.92299 10.9175 5.52821C10.9175 6.13343 10.4265 6.62406 9.8207 6.62406C9.21493 6.62406 8.72386 6.13343 8.72386 5.52821C8.72386 4.92299 9.21493 4.43236 9.8207 4.43236ZM8.54105 14.295H11.466C11.8698 14.295 12.1972 13.9679 12.1972 13.5644C12.1972 13.1609 11.8698 12.8339 11.466 12.8339H10.9175C10.8166 12.8339 10.7347 12.7521 10.7347 12.6512V9.18103C10.7347 8.37407 10.08 7.7199 9.27228 7.7199H8.54105C8.13721 7.7199 7.80983 8.04699 7.80983 8.45047C7.80983 8.85395 8.13721 9.18103 8.54105 9.18103H9.08947C9.19044 9.18103 9.27228 9.2628 9.27228 9.36367V12.6512C9.27228 12.7521 9.19044 12.8339 9.08947 12.833
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):6324
                                                                                                                                                                                                                                        Entropy (8bit):4.582769264599766
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:vEDR6OCLKAAcnEsnQe9caXRTnsir0fVWRLSoDQFcndn+n+EhvMiYYf:vO6OYOWJndXBLx0IbDQFcnd++uvMiYYf
                                                                                                                                                                                                                                        MD5:CD66264DC2E62F2B0FCE070E4800B21F
                                                                                                                                                                                                                                        SHA1:067A562A35AD2235F2B29AF9D3EE01CE09FCD013
                                                                                                                                                                                                                                        SHA-256:E8581B3F70A78831C666DA84799BB240416D0D7FAEECAE61BF58C38E1700AF53
                                                                                                                                                                                                                                        SHA-512:0B7068D5EC6A1A332BDD1E2ADB44D89E11816C4B93434249D3C8D7A4C44360584294238AAE66F7A0A8F3E75126F5656B70D87B866CDABDC9B76402940FFC2586
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/OxygenCylinder.0c4a3de5.svg
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="Capa_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 559.96 1660.93"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#2f2851;}.cls-3{stroke-width:6px;}.cls-3,.cls-4,.cls-5,.cls-6,.cls-7,.cls-8{fill:none;stroke-miterlimit:10;}.cls-3,.cls-5,.cls-7{stroke:#fff;stroke-linecap:round;}.cls-4{stroke-width:3px;}.cls-4,.cls-6,.cls-8{stroke:#606060;}.cls-9{fill:#788bf0;}.cls-5{stroke-width:10px;}.cls-6,.cls-8{stroke-width:2px;}.cls-7{stroke-width:9px;}.cls-10{fill:#a8ccfe;}.cls-11{fill:#e9a827;}.cls-8{stroke-dasharray:0 0 8.02 8.02;}</style></defs><g><path class="cls-10" d="M275.24,396.82c2.44,.29,4.88,.87,7.31,.84,24.65-.26,49.3-.63,73.95-.96,.33,0,.66,0,.99-.04,11.41-1.3,22.85-2.41,34.22-3.95,9.58-1.3,19.14-2.84,28.61-4.74,8.84-1.78,17.55-4.19,26.32-6.33,.07,1.83,.19,3.66,.19,5.48l-4.64,1140.3c-1.66,.07-4.7,0-6.35,0-96.39,.01-192.79,0-289.18,0-1.66,0-3.31-.13-4.97-.2,.32-98.21-.05-196.42,1.15-294.62,1.17-96.38,.35-192.76,.78-289.13,.44-99.37,0-198.7
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5802)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5846
                                                                                                                                                                                                                                        Entropy (8bit):5.479720772532578
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bsHEEmfKFucrPum1itXzTCnwZ93K+52v6I7Z0uqYEUdiC3+3Vfai262pjEQEi99:IOw2ucrGm1itXzTCnw/W6jRYJdiC3+3e
                                                                                                                                                                                                                                        MD5:900B117A03794B2EDE0417DB2F8739AB
                                                                                                                                                                                                                                        SHA1:B09BBE0F85B8D09DD4ED8C75AD7640599019C989
                                                                                                                                                                                                                                        SHA-256:173A6D96BE9379DE9E03C5E88B74C586A4A44AA97514CDA5391B8564914E297D
                                                                                                                                                                                                                                        SHA-512:AAD3D257FE735F61683EF1A4578D761CFDF353D501967C795E7C35B131BD3F975C2CD75B7173B3239E9D0763D6E9880F7D2A49792013221961CDDABF5658F9A5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/js/19.835dec29.js
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[19],{57172:function(t,a,e){e.d(a,{aO:function(){return l.aO},Rj:function(){return l.Rj},fl:function(){return n}});const n={BrownEtAlChestLink:"https://pubmed.ncbi.nlm.nih.gov/26836924/"};var l=e(31269)},84592:function(t,a,e){e.d(a,{Z:function(){return d}});var n=e(73396),l=e(87139),s=e(44870),i=e(11505),o=e(87853);const r={class:"italic text-sm"};var u={__name:"CollapseMobile",props:{text:{type:String,default:"empty"}},setup(t){const{t:a}=(0,o.QT)(),e=(0,s.iH)(!1);return(o,u)=>((0,n.wg)(),(0,n.iD)(n.HY,null,[(0,n._)("button",{onClick:u[0]||(u[0]=t=>e.value=!e.value),class:"flex items-center gap-3"},[(0,n._)("span",r,(0,l.zw)((0,s.SU)(a)(t.text)),1),(0,n.Wm)(i.Z,{class:(0,l.C_)(["transition-transform duration-500 rotate-0",{"rotate-180":e.value}])},null,8,["class"])]),(0,n._)("div",{class:(0,l.C_)(["overflow-hidden transition-all duration-500 max-h-0",{"max-h-[999px]":e.value}])},[(0,n.WI)(o.$slots,"de
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28873)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):29727
                                                                                                                                                                                                                                        Entropy (8bit):5.20756780695977
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:4kCrTKABAYAcyCIAdmtEMpX85u5y8DiAhA0mtEVn5Xfka9rihsvgrfSa9wtvfVaD:4TTKABAYAcyCIAdy+0iAhA0HdHEsvvaP
                                                                                                                                                                                                                                        MD5:D6ED2ED4239125FED227179D3AF91FA8
                                                                                                                                                                                                                                        SHA1:4D26E40D15DD2A1C64550E6CEFC077E48FDCBD11
                                                                                                                                                                                                                                        SHA-256:88AC659D27DB2B9FC7C61A31EA5EE2FDEA9BA88F34F10D67C379822E693929BF
                                                                                                                                                                                                                                        SHA-512:AE5B56640F6BF6C215AAE2C2638B310E45BA181798CA5CCDF111395D26723B318CBE61C18102683BFD3CAED086748C6591CA4C3B4B0590EF2CC6D5E9A5096A2F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://siteintercept.qualtrics.com/dxjsmodule/1.a77e4e41b6b3512a0cb4.chunk.js?Q_CLIENTVERSION=2.18.0&Q_CLIENTTYPE=web&Q_BRANDID=nlmenterprise
                                                                                                                                                                                                                                        Preview:./*@preserve.***Version 2.18.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]||[]).push([[1],{26:function(e,t,i){"use strict";i.d(t,"a",(function(){return o}));var n=function(e,t,i,n){return new(i||(i=Promise))((function(r
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2047)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2901
                                                                                                                                                                                                                                        Entropy (8bit):5.244480200620357
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:svxHFcCPrwbrJPqU/RNsJG7HW36Hg9vzEjdWVO4Yxxt2CjWMjc9sk/jYINKOToOL:sZlxanM/vzNwtIruhcc3l7s
                                                                                                                                                                                                                                        MD5:BA9A492DF00B97352D0EAB9FFA2F123B
                                                                                                                                                                                                                                        SHA1:E4543AC2743C70E0EA5301CBD5BAED0253D15433
                                                                                                                                                                                                                                        SHA-256:AFF40DC879A8465871E1F6FCB08A79D9154B735DD7635B224331E1F2C9B08B2C
                                                                                                                                                                                                                                        SHA-512:7AE3EA6E5E95D3363A6CFEC7335A9C4423921180AE9DF522A587934BC2E66791939DEA31458D9A7FB2741E43C6E8664DDFA31D3A4CB254F4B724AB315E8F4030
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://siteintercept.qualtrics.com/dxjsmodule/5.c9af7b501c84271e535b.chunk.js?Q_CLIENTVERSION=2.18.0&Q_CLIENTTYPE=web&Q_BRANDID=nlmenterprise
                                                                                                                                                                                                                                        Preview:./*@preserve.***Version 2.18.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]||[]).push([[5],{39:function(e,n,t){"use strict";t.r(n);var d=function(e,n){this.payload=n,this.type=e};t.d(n,"addPopunderEmbeddedDataHandler",(f
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                        Entropy (8bit):6.75860935012641
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hXGE1NTyx2jVg2Oy28e+GViZELaifH2yzZKEMdvKEfl9:hhxB28e+/aD2yFKEENT
                                                                                                                                                                                                                                        MD5:D456442B5FD3ADB7689A09F589836E04
                                                                                                                                                                                                                                        SHA1:59497D351C863634F5F8C29236FCA4B7D33F4CEB
                                                                                                                                                                                                                                        SHA-256:B80EACBA0EA586CCDB7F5493B1E9E20478CDA16AADEB1BDA7349FC932918E33E
                                                                                                                                                                                                                                        SHA-512:2AFAF6732C53A6B08D4C15730A4D797440CB71947D594306FC955488E486503ABDBFA7B3B3F69F5267C27C14AC325A70A7C2AE99BE7604DAC7A684C22B00D3CA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...aag`bf`bg_af.Q..R..S..Q..Q....`bg`bfccc.R..R.`bf.N..R..R..U.`bf``g.S.`cf```.@..R..R.`bf.Q..R..R..`.`bf^ee.Q..S.`bg.R..S._be.R..R.`af]]].U..Q._ae`bfbbi.R..R.`ae_be.S..R._bg.S.`dg...`bf.R....b.CD...=tRNS.T..n&...q.h...y....!.J.....K.<....&.~.."Np....L..'...So.fxR..~.i....bKGD?>c0u....pHYs...........L.....tIME.....4...G.....IDAT8.....0..."....;.;...H.HK37....f.9.~.G.......4B.z.l.D..E(...v.4 ..@:c.Y.@9...y.p.PD.,....*P....T..6..].@=../s.............[....[NW`....b..h......0...[.{...}.m..jnX..q.....G.c.....p...;...y..U.u.>..F...\...%tEXtdate:create.2022-08-24T07:52:04+00:00..0....%tEXtdate:modify.2022-08-24T07:52:04+00:00...?....tEXtSoftware.www.inkscape.org..<....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 356 x 112, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14037
                                                                                                                                                                                                                                        Entropy (8bit):7.967127740044061
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:awdt+xHROuQh2D6T1ntqKlSEbG+a8TvSsE9RyofQ4/Nxvp3:B4LCh2eT7qZE6a42ofQ4/N/
                                                                                                                                                                                                                                        MD5:F3770E5ACD8C33957C2AA6ABD05636F3
                                                                                                                                                                                                                                        SHA1:797621CF2B1EC409BDBC9BBF83C143A916B6273A
                                                                                                                                                                                                                                        SHA-256:8D52879805DA33D6A35B64395CAFF6A69B5015515478A47FDF577F30803FF012
                                                                                                                                                                                                                                        SHA-512:9FD94352DB53551B85447E43C42D950F7C1BD63FD6355CC7E6F18A4F00A539012E743284B7A2B80A2688F8852FF20C9AFCA36492C6C47E13B27DFBB572E9F69C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...d...p.....)+......pHYs...............6.IDATx..w.....?....""*..j.P...^.hT4...1.1.D....1..O.5.XR..`.D.hT.`A,.i...wf..L?..+.>.<.N.{f...k..&3.DM.............7.).ve%J...k{_@....~.n.R@...3..k.....^]..%..h*5.VX.8.84.9_......J.(..........g<.N`.`zA.S.D....@.... .q.<..L.%J.(...@.........QP[%J.X.......p...c....l.D.....v....x...v....>-...%J|...k..P.0.X....(Q....Y wEq...ul.D...@,..y.`.:.?..V..K.(....,..S_..<...(Q....9u._...B.....z...k........f...=..>......+-Q...f.<..},.!,..@`..5.....Lx..$....@.:........N.E....g.dX..(.j.x.....x........,..:.*..f%........[...F...O....9.mc.q..@E.3`%.T.zae.9.'0..6'...K.._R\."v:2~..UP[]..H .a?..M.=..../..?.k..(.wV...f..U$,.e...~......?.....5..C.4...(.:."5..H&...@B.=f..0E....eG.m"...G$g.cav.M...c....M..2..9..q...W"..[......"..~.....a....0.......`..'......V/.^..Fl...M....X`d........!..8...;.Z..#.h..EG..-....}...[.v....C.....h`...w.f\O.... .MgGQ...I.....+. ..^...<........#C.[.X>.x..K&}...Zp..R.4...>/.^...R.X.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2089)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):34217
                                                                                                                                                                                                                                        Entropy (8bit):5.020344617374643
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:gOM8PZJX/PRiVibqtuS/oJdOq8/SUwWJMQouc4OVaY:grGvIie8S/oJd/6xMxdVX
                                                                                                                                                                                                                                        MD5:AAC5D6F6FF14AA4599F28671BEED3E92
                                                                                                                                                                                                                                        SHA1:CEE6CA930ECBAEEC95B1409CC9797DD33AB4EA27
                                                                                                                                                                                                                                        SHA-256:62F798F9C8EEF2AC55209958CA6C435DB6987502D7BE4199894DBF2F45131696
                                                                                                                                                                                                                                        SHA-512:12F862925BFF40D73ACF74EAC80D6C6F935EFFF72296D1AD20DC433F848959A89988EBB0BC8CE5762EF353E84FA2AF50D5C2A2D7E33F042728517ECEBBE779AB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/* Global Alert v2.0.15 */./* For CHANGELOG, visit https://confluence.ncbi.nlm.nih.gov/x/KgnRCw */..if(jQuery && (typeof(galert) == "undefined")) {.. /* NWS-2442: if global variable display_global_alert is not defined or if it defined and if it is set to true */. /* NWS-2442: then display new global alert banner on application which uses this alerts.js file. */. /* NWS-2442: else display older global alert banner. */. if (typeof display_global_alert === 'undefined' || (display_global_alert && display_global_alert == true)) {. /* NWS-1098 - Script version 2 */... // localStorage key for alert dismissal. var alert_localstorage_key = 'ncbi_alert_info';.. // duration of alerts dismissal - 24 hours. var alert_dismissal_timeout = 86400000;.. // Dictionary of alert text:. // each alert text key includes a suffix that indicates the alert type. // _info - alerts with this suffix are displayed with the blue info styling. // _shutdown - alerts with this suffix are
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                                        Entropy (8bit):4.856051345159811
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tnr3rpqULyKumc4slvr1p6H+b4sEBHIVDaZnUD9MBzpguT0mJAU:tr3rpq6jujp6DD1+DC+9mzpgfU
                                                                                                                                                                                                                                        MD5:BA6C3104CB18974018AEA9FD545EBE77
                                                                                                                                                                                                                                        SHA1:E31ADF977338F751F69AA3CFBFD97E62011AFF33
                                                                                                                                                                                                                                        SHA-256:EF37C0E002C00EB2CC7CD09FA47F56CA826B698B05AE35C21F654C4E3E6B72FB
                                                                                                                                                                                                                                        SHA-512:D45AC15859D8520A1FA5A9678227F043DFBF68022CCA855FB82D2E277217DF367BDE0F05C3D55C971271D21A490CA9004967112AC7431F2B197FF69D22B214FF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg width="10" height="6" viewBox="0 0 10 6" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.4" d="M8.58579 0H1.41421C0.523309 0 0.0771428 1.07714 0.707108 1.70711L4.29289 5.29289C4.68342 5.68342 5.31658 5.68342 5.70711 5.29289L9.29289 1.70711C9.92286 1.07714 9.47669 0 8.58579 0Z" fill="#052049"/>.</svg>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2047)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2901
                                                                                                                                                                                                                                        Entropy (8bit):5.244480200620357
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:svxHFcCPrwbrJPqU/RNsJG7HW36Hg9vzEjdWVO4Yxxt2CjWMjc9sk/jYINKOToOL:sZlxanM/vzNwtIruhcc3l7s
                                                                                                                                                                                                                                        MD5:BA9A492DF00B97352D0EAB9FFA2F123B
                                                                                                                                                                                                                                        SHA1:E4543AC2743C70E0EA5301CBD5BAED0253D15433
                                                                                                                                                                                                                                        SHA-256:AFF40DC879A8465871E1F6FCB08A79D9154B735DD7635B224331E1F2C9B08B2C
                                                                                                                                                                                                                                        SHA-512:7AE3EA6E5E95D3363A6CFEC7335A9C4423921180AE9DF522A587934BC2E66791939DEA31458D9A7FB2741E43C6E8664DDFA31D3A4CB254F4B724AB315E8F4030
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:./*@preserve.***Version 2.18.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]||[]).push([[5],{39:function(e,n,t){"use strict";t.r(n);var d=function(e,n){this.payload=n,this.type=e};t.d(n,"addPopunderEmbeddedDataHandler",(f
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15290)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):154117
                                                                                                                                                                                                                                        Entropy (8bit):5.391723694222655
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:cVqki8B/n+fpzHCoxqnhiiQf3WgPzlOOUkncEWTAU6CMO9OfkWE:cgki8tn99AFPOOUkneAU6C59+kZ
                                                                                                                                                                                                                                        MD5:00EF6FCF59EDADC62E49504A319565FD
                                                                                                                                                                                                                                        SHA1:53BD86359562CC974D6FE4071480569891D5E68D
                                                                                                                                                                                                                                        SHA-256:1ADEA73E7A86A76E2AFEDB08E977D156422D06BFB8FA4A0A91F52EA60781203A
                                                                                                                                                                                                                                        SHA-512:9A93DE050123EE0DF1EA10590562986064D200A9331D5B26C9543A643A41EA65797299340DAEC5D8947399EF601A173D023D9882B37B3F30B230386B7B83E292
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:var $t=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function zt(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}var Ri={exports:{}};(function(t){(function(e,n){t.exports?t.exports=n():e.log=n()})($t,function(){var e=function(){},n="undefined",o=typeof window!==n&&typeof window.navigator!==n&&/Trident\/|MSIE /.test(window.navigator.userAgent),r=["trace","debug","info","warn","error"],s={},i=null;function a(A,_){var C=A[_];if(typeof C.bind=="function")return C.bind(A);try{return Function.prototype.bind.call(C,A)}catch{return function(){return Function.prototype.apply.apply(C,[A,arguments])}}}function d(){console.log&&(console.log.apply?console.log.apply(console,arguments):Function.prototype.apply.apply(console.log,[console,arguments])),console.trace&&console.trace()}function f(A){return A==="debug"&&(A="log"),typeof console===n?!1:A==="trace"&&o?d:console[A]!==void 0?a(console,A):consol
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Algol 68 source, Unicode text, UTF-8 text, with very long lines (44824)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):159792
                                                                                                                                                                                                                                        Entropy (8bit):5.261807304698964
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:/648cThiE0eGKC+8p/sGbxoYUBWEXs16jinFKdLsgYhffvHh0Nl7E6UAq33ry/Dx:y4TdXs32sgYhffviNa37y/PrCHKPo4l
                                                                                                                                                                                                                                        MD5:E0D8E3B650EB0255A35AE22D5AAF6776
                                                                                                                                                                                                                                        SHA1:5280745700037FFCEC4F9FB4CEF650F48BCFFACE
                                                                                                                                                                                                                                        SHA-256:13B077BC3FFD985F6B5C0EEBF957B310E2462E6B320AB7125F9871AEAE290DE2
                                                                                                                                                                                                                                        SHA-512:439241616940617210E89ACAE47AB7BC4D619A0A7522BB190711A2E7F5A7474CD8CBFFB932A82FED5B0D24D4BAB9DE527550A02A50EE9460DCCE0AD3B37AD414
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.ctxp=f()}})(function(){var define,module,exports;return(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){(function(global){(function(){"use strict";Object.defineProperty(exports,"__esModule",{value:true});exports.CitationTextBlock=void 0;var _jque
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                        Entropy (8bit):2.2549855364635802
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Uh/F/K:UJNK
                                                                                                                                                                                                                                        MD5:28095F78920B9F0B893FC24B1FFF6240
                                                                                                                                                                                                                                        SHA1:2F83D2B8BA56A7D49CB4AAA68C994CC94E722AFD
                                                                                                                                                                                                                                        SHA-256:50E80005BAA15E14437833A9618FF2311FAD3A895EF8653C9C336410C60A8895
                                                                                                                                                                                                                                        SHA-512:36C908712952BC756D6122FE66FBBD14C8E39BD7B6F5D639D3198EB9C480277065FB271568A10C408CFDB13CBEBBFC82869C148B9048254669D099D573BAE9BF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/assets/article_style-d757a0dd.js
                                                                                                                                                                                                                                        Preview:/* empty css */
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):220
                                                                                                                                                                                                                                        Entropy (8bit):4.738216315598016
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4slzXdhC/O478/OPFlEJFhTWuKWXJrdzTW8i:t4BdU/P7luFhTXKoJrd/S
                                                                                                                                                                                                                                        MD5:A49AE32B6CB2086FBDA0A5AAC71AE1E4
                                                                                                                                                                                                                                        SHA1:B8BD305EB3E9C2E5653C92D511661BA55861E096
                                                                                                                                                                                                                                        SHA-256:B6BD1F0C83C70919CFE891F254DE1AC5A5536A1D612085FC5D807DC4EF4D7DED
                                                                                                                                                                                                                                        SHA-512:C0BB9A23A9BBB5B66E16394345824A8D62AEC25F1D09A72CD8C0255C5F89564E8532155BB8DE40BEA43537C3C45E7BDAD6A5059FB045A0481AA2D1C486A356F3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M12 5.83 15.17 9l1.41-1.41L12 3 7.41 7.59 8.83 9 12 5.83zm0 12.34L8.83 15l-1.41 1.41L12 21l4.59-4.59L15.17 15 12 18.17z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 584 x 169, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):58284
                                                                                                                                                                                                                                        Entropy (8bit):7.991173686461254
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:5k/7cMXCKTjleuVQkFyG285QpY0QH2oQENUHB40Foqnb+kDFqmaSxwt+izC0BEoe:+/GAcOQmyG28CwMENsB1qRkNa93Pv2ZL
                                                                                                                                                                                                                                        MD5:6ECF143667217F92EDE2B2ED2DBCA916
                                                                                                                                                                                                                                        SHA1:C9246266D2271D6A077574876048E4387CD6D796
                                                                                                                                                                                                                                        SHA-256:5023112E4865EE9851343F2849AFEE7F214620CA46D67D9BD30E92AD5B844B93
                                                                                                                                                                                                                                        SHA-512:B3FF1209E65A5816033776ED1D2E7A51E5B5824217E4A06AEA69C12882F24FEFA73CF57926073C88A2340E2032EACEA107F1B0EC3B1E87608ADD8BAC044122D4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...H...............pHYs................^IDATx..g|.U.....M.=...{.#...bAD.w_,.;...(.HGz..t.$.$.......B..d..}..If..{gBv.{........I....g.-....M'i....m.CTl:_.;.[..$5-..7.....|.. ...u{...*..AMBJ..y.d.(,....l...5...QG........,H.9.K..@.t."%...~..c..T..[..m..,....)X.....d...\H...Y.>..FrZ.i...9....l...L.... ...,X%P !. H ".S+Q(.$IB.P.V+..x.8d.y:f.z:...H.f...f.7.....xz~~.Y.1.h.......c;...{i....,Lf....l...O....S......A.....KA...l.*...Q..N..QGLr....h..6..Y.;..~..y;.y1.I.[2g.Q.E.....S.....t".3.kT .s.XD..u.j.E..3!..8.4..b.....@VN>f... ./G.....Y...F... ".@@.(..I..J....WHB.5KR...Zyc..]..;v..-...@}a..L...I.Tv|..n<>....>...4.-GbIJ...,VE...'..WG....t.........&...*LEV.=...r*6.@.........*.V)...Iz....l..q...'"...("-....3.h..2.S.......=_..r<..l..S.....:..v..c..k.?c .T.T*..#{4......e..:.1.m...N.!.UO.PO....q....F......V...1=.P....KH..LL....g*#b..p.~N%f}.a.....|..6...6.=-...7.._w..g.e..;v......$J....W'w....%Z.fc.5...5t2j9..C...<7.......s..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1811
                                                                                                                                                                                                                                        Entropy (8bit):5.009223637591574
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:Y3h7GiQOLonovvhlhu2+JAmLoBB8llj2c2Zb:ehPvhu28ANm2HZ
                                                                                                                                                                                                                                        MD5:6F019A9F595CEF8F7529A87F64A1E1FD
                                                                                                                                                                                                                                        SHA1:12ABDE807D702F068EACD33F1E42E6C0ADA9192A
                                                                                                                                                                                                                                        SHA-256:0DA9F3AF930E2B4927116EEAAADF29B10A806882D7F8F4675D5E1F3DA6770659
                                                                                                                                                                                                                                        SHA-512:EA228D379C09A9770093F2D3964DA9C718099535DB583CFAFC18EA85D03D62B11C4FE03A4DEAB44B78649C96F8206DC89DDA6732A43F423937B900303FA0B21D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://siteintercept.qualtrics.com/WRSiteInterceptEngine/Asset.php?Module=CR_6FkfFWhx9tY1NeC&Version=9&Q_InterceptID=SI_0Spg2GvEznjmU3I&Q_ORIGIN=https://pmc.ncbi.nlm.nih.gov&Q_CLIENTVERSION=2.18.0&Q_CLIENTTYPE=web&Q_BrandTier=RQqcwhV2J1&Q_ARCACHEVERSION=21&Q_BRANDDC=iad1
                                                                                                                                                                                                                                        Preview:{"CreativeDefinition":{"CreativeID":"CR_6FkfFWhx9tY1NeC","BrandID":"nlmenterprise","Revision":"9","Title":"Yellow Vertical Feedback - New Window","ZoneID":"ZN_dikYWqsjiUWN0Q5","Options":{"Desktop":{"LookAndFeel":{"ButtonPosition":"right","ButtonText":" Feedback","ButtonIcon":"sheet","TextColor":"#FFFFFF","ButtonColor":"#2b7d3b","BorderRadius":"slightly-rounded","UseCustomButtonPosition":true,"ButtonPositionBottomAdjustment":5,"ButtonPositionLeftAdjustment":95,"CustomButton":{"UseCustomButtonPosition":true,"CustomButtonImageName":"Feedback Button_vt.png","CustomButtonImageId":"IM_3xWqwNkIHc7cA0S","CustomButtonAltText":"Tell us what you think!","ResizeImage":true,"ButtonPosition":"right","ButtonPositionBottomAdjustment":17,"ButtonPositionLeftAdjustment":90,"CustomButtonImageAltText":""}},"HowItDisplays":{"DisplayType":"new-window","SurveySize":50,"IFrameTitle":"Tell us what you think!","OpacityLevel":0.25,"ShowCloseButton":true,"CloseButtonBehavior":"remove"}},"Mobile":{"LookAndFeel":{"D
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):147
                                                                                                                                                                                                                                        Entropy (8bit):4.972155057086095
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHq9urcHvgtxopL3X6Et0TiIVYXqf7/:tI9mc4sl3c9uqWxopLz02IVY6z
                                                                                                                                                                                                                                        MD5:49C67DE13DECBC99CD44028457EEFDB7
                                                                                                                                                                                                                                        SHA1:B60A982312E5BA2912FB5028FC04BB7A78BBA7F9
                                                                                                                                                                                                                                        SHA-256:415D90597899C7C4B54703025C62D5356A8A7B40BA2798F12A1762E6FE7B2C9F
                                                                                                                                                                                                                                        SHA-512:C14D631B8772D41615C82426CD7895F38003B2A8398EF448019813BE95C758504BD113B778F046BD597EEA237A56FEFD90077370E72264520B74EAD7FF2E9F4B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/action-bookmark-full.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" id="icon"><path d="M17 3H7c-1.1 0-1.99.9-1.99 2L5 21l7-3 7 3V5c0-1.1-.9-2-2-2z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):147
                                                                                                                                                                                                                                        Entropy (8bit):4.972155057086095
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHq9urcHvgtxopL3X6Et0TiIVYXqf7/:tI9mc4sl3c9uqWxopLz02IVY6z
                                                                                                                                                                                                                                        MD5:49C67DE13DECBC99CD44028457EEFDB7
                                                                                                                                                                                                                                        SHA1:B60A982312E5BA2912FB5028FC04BB7A78BBA7F9
                                                                                                                                                                                                                                        SHA-256:415D90597899C7C4B54703025C62D5356A8A7B40BA2798F12A1762E6FE7B2C9F
                                                                                                                                                                                                                                        SHA-512:C14D631B8772D41615C82426CD7895F38003B2A8398EF448019813BE95C758504BD113B778F046BD597EEA237A56FEFD90077370E72264520B74EAD7FF2E9F4B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" id="icon"><path d="M17 3H7c-1.1 0-1.99.9-1.99 2L5 21l7-3 7 3V5c0-1.1-.9-2-2-2z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 108 x 79
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9412
                                                                                                                                                                                                                                        Entropy (8bit):7.17284464238454
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:eGIyeTra2WzE+qq45dtdpdot3NVdj/k3ZGaE0I:eGe7W3qxeNVafC
                                                                                                                                                                                                                                        MD5:D3E7E27DB79A44125B383BE86D1097EA
                                                                                                                                                                                                                                        SHA1:51A07604295CEB01451AF0F04C0A84FF338AA60F
                                                                                                                                                                                                                                        SHA-256:BB47CBC9B75AB29B075117DEE2771E5D02A0C4296CB017F92952FB4FEB78D108
                                                                                                                                                                                                                                        SHA-512:FB4F639084A06C23C7852944F798E4B9AEC731C88FEFDA529699570685D4D4FE8F16F8803872EA8D7ED38B2514101E335070720F2B62C25A13E5298DE44C301A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:GIF89al.O....999>ABHHGMMLPSVaeiimrmrwqv{sx}xxxv{.y~.{..~................................................................................................................................................................................................................................................................................................................................................!.......!..MGK8BIM0000.8BIM..........Z...%G......x.....Temp8BIM.%................|..#.8BIM.:....................printOutput........ClrSenum....ClrS....RGBC....Inteenum....Inte....Clrm....MpBlbool.....printSixteenBitbool.....printerNameTEXT.......8BIM.;....................print.OutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld. UntF#Rlt............RsltUntF#Pxl@.@.........vectorDatabool.....PgPs
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65386), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):375988
                                                                                                                                                                                                                                        Entropy (8bit):5.292804568603803
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:01jZi6riXJZA69gXKAY1QAnWEbzXjfSEDZvj1Mu41+k9td1uHnWCo13bTHeXvYyF:01jZi6Oo69uI1QWZbzDSEDrfM+e4WCay
                                                                                                                                                                                                                                        MD5:166246BE8D859DCD930A42665A70CF41
                                                                                                                                                                                                                                        SHA1:7CAF03E3929D76B33BA589A398583B1041634940
                                                                                                                                                                                                                                        SHA-256:2D736AF619974BBD090852E76D449172B049F788BEC7E82FE5BC904DDE6CCB1A
                                                                                                                                                                                                                                        SHA-512:A441D2F144852EC1590F8A07721C5AD04D5BDD3D6783CDCA1ABB9804A3C5A1D04D4B6A48D3886F4F5A8541E2294108159BB40DD59850AFDF246FF03B95444D0D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/js/app.9359e725.js
                                                                                                                                                                                                                                        Preview:(function(){var e={24232:function(e,a,n){"use strict";n.d(a,{J0:function(){return o},KZ:function(){return t},Rf:function(){return d},dg:function(){return s},fm:function(){return r},ox:function(){return p},p3:function(){return c},pT:function(){return u},yu:function(){return l}});const i=window.navigator.language,o=e=>"number"===typeof e?e.toLocaleString(i):e,t=e=>o(Math.round(10*e)/10);function r(e){return`${e.charAt(0).toUpperCase()}${e.slice(1)}`}function s({pressureValue:e,pressureUnit:a}){return"KPA"===a?e/101:"PSI"===a?e/14.7:e}function l(e){if("number"!==typeof e||isNaN(e))throw new Error("Input value is not a number");const a=e.toString(),n=a.indexOf("."),i=a.slice(0,n+2);return i}function d(e){const a=/\D/;a.test(e.key)&&e.preventDefault()}function u(e){const a=e.toString().slice(0,8);return Number(a)}const c=e=>{const a=/[^0-9.]/g,n=parseFloat(e.toString().replace(a,""));return isNaN(n)?0:n},p=e=>Number.isInteger(e)?e:Math.round(100*e)/100},18741:function(e,a,n){"use strict";n.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (22509)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):22528
                                                                                                                                                                                                                                        Entropy (8bit):5.133101977219697
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:FxNy6OUXPSbmzGFmIW2TWFW8QHpH+lzJMfjsb2BOH1uLgXSJJUWr1Rkw/UB9xn:1dKbyWH+lzJMrsb2BOHUUKJzr1Rex
                                                                                                                                                                                                                                        MD5:51C6F63AE8896103CB2925C41729C5A0
                                                                                                                                                                                                                                        SHA1:44CACB90F57307A1FA439E52F9E0321921C944B1
                                                                                                                                                                                                                                        SHA-256:EF962842AEC8A8C740343620D93F91CBC1A4CE31C1FD35CB51E9113BEEBF24BC
                                                                                                                                                                                                                                        SHA-512:D8B2BD989CD0B319951044D45B01FA15116CAAD1D5A4D4A11C008BD12F64AEBD55A06479AF9F70BD0152A53D096CF4AE862AFF871776ED4E6C5E899C296367F7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/assets/style-ef962842.css
                                                                                                                                                                                                                                        Preview:@charset "UTF-8";/*! components/article/style.scss *//*! components/article/_typography.scss */.pmc-prose :where(ul,ol).menu-list{list-style-type:none;padding-left:0;margin-top:0}.pmc-prose .menu-list:last-child:where(ul,ol){margin-bottom:0}*,:before,:after{font-size-adjust:inherit}.pmc-prose,.pmc-exception{font-family:Cambria,"Cambria Math",Charter,Times New Roman,Times,stixgeneral,serif;font-size:14pt;line-height:22.5pt;letter-spacing:normal;font-size-adjust:.465;-webkit-hyphens:manual;hyphens:manual;overflow-wrap:break-word}.pmc-prose :where(address,article,blockquote,dl,details,figcaption,figure,h1,h2,h3,h4,h5,h6,hgroup,header,hr,ol,p,pre,section,ul,.p),.pmc-exception :where(address,article,blockquote,dl,details,figcaption,figure,h1,h2,h3,h4,h5,h6,hgroup,header,hr,ol,p,pre,section,ul,.p){line-height:inherit;margin-top:22.5pt;margin-bottom:0}.pmc-prose :where(address,article,blockquote,dl,details,figcaption,figure,h1,h2,h3,h4,h5,h6,hgroup,header,hr,ol,p,pre,section,ul,.p):first-chil
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):633
                                                                                                                                                                                                                                        Entropy (8bit):4.7001009676040635
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:TMHdidlffGCkfsjMtwZv6WZz7xrzpVUp0Vbttfuui0VXb4ezUU8O:2diddubfQMtlWtdJVUSVeui0VroO
                                                                                                                                                                                                                                        MD5:EA3237DD9E7F4F959299BC2CF6B61356
                                                                                                                                                                                                                                        SHA1:F4A6791B73B602F770F316728DBA3A9E53EF0A51
                                                                                                                                                                                                                                        SHA-256:D0228750C35AA8389308C85C3CD6A2175B5FDB950C4F048D731E05D3075CDA15
                                                                                                                                                                                                                                        SHA-512:0EEA333D5A689279F8CF6F0DA557F2208F7AAC3B7F46CDF7363654ACA30437835D59CFF1B25CFE7000C7EFE562AEC63AAD815D0E2979E3BCECB263C2E19AA560
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg xmlns="http://www.w3.org/2000/svg" width="64" height="64" viewBox="0 0 64 64"><title>icon-dot-gov</title><path fill="#2378C3" fill-rule="evenodd" d="m32 0c17.7 0 32 14.3 32 32s-14.3 32-32 32-32-14.3-32-32 14.3-32 32-32zm0 1.2c-17 0-30.8 13.8-30.8 30.8s13.8 30.8 30.8 30.8 30.8-13.8 30.8-30.8-13.8-30.8-30.8-30.8zm11.4 38.9c.5 0 .9.4.9.8v1.6h-24.6v-1.6c0-.5.4-.8.9-.8zm-17.1-12.3v9.8h1.6v-9.8h3.3v9.8h1.6v-9.8h3.3v9.8h1.6v-9.8h3.3v9.8h.8c.5 0 .9.4.9.8v.8h-21.4v-.8c0-.5.4-.8.9-.8h.8v-9.8zm5.7-8.2 12.3 4.9v1.6h-1.6c0 .5-.4.8-.9.8h-19.6c-.5 0-.9-.4-.9-.8h-1.6v-1.6s12.3-4.9 12.3-4.9z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):34503
                                                                                                                                                                                                                                        Entropy (8bit):3.7163229260550303
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:QfltV/S8xP4d+rBtKk6pxghOSfyXq2Cy/9xgh+ks4:MV5YgnK9HKYPP45B
                                                                                                                                                                                                                                        MD5:BA00FCCB719A7EA9E3197AF8EE2536FC
                                                                                                                                                                                                                                        SHA1:CCB12781A89AEFE27080195BA8CB403E8BD0DF50
                                                                                                                                                                                                                                        SHA-256:A67954FCECE354384C38C890151A18163A849D9D5B9B4D1333C584D8F8647C4E
                                                                                                                                                                                                                                        SHA-512:DE8E4BD0659E4171AC15BE8AF567579D5E1199B07A05EDF61CEC4AB04438514476A5DC59ECAC66BB549EE2B119DE263A2C9150A73C4C511E414A8820D0880614
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 2039.55 243.26"><defs><style>.cls-1{fill:#fff}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Text_outlines" data-name="Text outlines"><path d="M266.77 67.24V176h-18.59v-49.2h-48.65V176H180.4V67.24H199v43.19h48.66V67.24ZM161.26 176h-18.58V67.24h18.58Zm-37.17 0h-19.68L55.76 96.21h-.55V176h-18V67.24h19.64l49.2 79.81h.55V67.24h18V176Zm208.83-54.66L266.77 0H21.87A22.05 22.05 0 0 0 0 22.41v198.44a22.05 22.05 0 0 0 21.87 22.41h244.35Z" class="cls-1"/><path d="m283.17 242.72 66.69-121.36L283.17 0h16.4c9.29 0 20.23 6.56 24.6 14.76l58.49 106.6L324.17 228c-4.37 8.2-15.31 14.76-24.6 14.76ZM428.15 31.14h16.5l40.75 65.75h.25V31.14h14.88v89.25H484l-40.6-65.63h-.4v65.63h-14.85Zm143 74.86a7.54 7.54 0 0 0 .69 3.75 2.9 2.9 0 0 0 2.69 1.13H576a9.16 9.16 0 0 0 2-.25v9.87c-.5.17-1.15.36-1.94.57s-1.61.39-2.44.56-1.67.29-2.5.37a20 20 0 0 1-2.12.13 13.78 13.78 0 0 1-7.25-1.75q-2.88-1.76-3.75-6.13a25.29 25.29 0 0 1-10.44 6 41.17 41.17 0 0 1-11.94 1
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 57 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):521
                                                                                                                                                                                                                                        Entropy (8bit):7.4392760077211415
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:6v/7jjkXfcwod2MYFhTpRqtkp4u/PFUYqAXIdCtxxcRr:CScdIMYF5pUtU4u/dUYqyuCtsN
                                                                                                                                                                                                                                        MD5:7E75834D91BEEF73F4FF546260E11FDF
                                                                                                                                                                                                                                        SHA1:B98DBF83E6B76D00BDC01C2BEC595C6A6D7F8419
                                                                                                                                                                                                                                        SHA-256:F047E27C84A0E0D6CF3E7579DB0707DB9C95ECA6E63E28C7F194D7DD17382A89
                                                                                                                                                                                                                                        SHA-512:7A750087AC4D832D7A6066CC670B1E7A00DC851283CEA2749944DA686189E9F4CE1B8E9DD72C591C1D427403B1C3BEE052B83EA45580EA456C4A8300F85390AB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...9...9.............IDATx..!L.1...{......x..PH..E..a!...|......KH...-O......iB.u.O>...../...J....D".hk.q@h....B.B...\..A.d.j=....:|O.....c.&.z.....jR.%..P#AZ..) XCB..rq......74Nk.sb_VnI..BB.....4G.(.`...d.....6.J.j...2e..B....t........8g.....{....xY..$.....tEk.r..{.jn> dnI...]..+."....?.b.VA!%$s..M..1........!3........#..... ..L9!%...]...t.....s.d.2.hS.$d1!.`..O.5.: .A...u$d1!i.j..s..Y.d...$...X....c>t....A..zX..&..Z....X.iK. .A..R.4SgsB...i.V9|.v.:.B.....W...D".H...r..........IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 210 x 72, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9114
                                                                                                                                                                                                                                        Entropy (8bit):7.971198097010401
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:0Sffj4kAsur8MSogm8IqYw1pvTuhmrLvwX7em/FM8uukgo33qgrQpjQs5do83U:zfUkAsuVz5qY+pvTu4rLv47RpuV0pK8k
                                                                                                                                                                                                                                        MD5:05F94C6C00D0F07924390C407FF233FF
                                                                                                                                                                                                                                        SHA1:60B8D7611781BBFBE45A396484FAE300EE4F9E51
                                                                                                                                                                                                                                        SHA-256:9EA99FB4E5B2B8082D99128A1CA9F7977BAF9328CD370D7178F104684DAC68D1
                                                                                                                                                                                                                                        SHA-512:5BCBE31DED72AB0BCFE9491F7AA9F1C7A088ABFE5EC5CAB5154185AEC81235C5909D4BD269247471290FCE460497DAA66270E21F19FEBB2FCCD761194BBA2638
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/Epic_color.4a0eb0eb.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......H......d.g....pHYs.................sRGB.........gAMA......a...#/IDATx..}.|........-.U...jc[.`.a..m0....x.. !$...(.$|q(&..#..8.......lK.$....mZm..3.*F.W.d.-......s..{.9....a...,X.`.....,X.`.....,X.`.....,X..Q.c,zPTTD..9.:.'..........X..`q.p1...j..Z...7v.....h..H.<].....yO.......0.|..,...i...Np.Bo..p.d27..~..u..i..m9.\..{...0E....ahd..|.x....S..k...._...V......x..q:-V.n....)#... 8xC.A..l}........].$o.R.4-@..1<..p|"..3B",.....e.H....X...0".............'..g.....qM.i...M..{.."...H....xiy..\?..^y.!.n,.[..pvYs. D.<.JM.L.{....n.O..rf.HNAc..Q......_...gX..>p%..(.U..W.5..@kp.......0r.2. ...@.............=..D...f.kz........)1l.l._....E.q...-........ .E.`?!... .....3T9o .6..|.:. ..m......5tZ~....!7.iB.........<...<.Z>N|....bL..Ia0..R.43.......r.`p..g.j......._..?.....@!..$.....c...u.:.@~..bLbD..S..j..8.^.IZ.+Cr9nu.p.*....Og......V..!..#...I?XR...oO.hz.....<...........d..I..n......eG...........x.1`.B.Z.W.5;....V.]Q.;-../w.P%..C.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):886
                                                                                                                                                                                                                                        Entropy (8bit):6.75860935012641
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:hXGE1NTyx2jVg2Oy28e+GViZELaifH2yzZKEMdvKEfl9:hhxB28e+/aD2yFKEENT
                                                                                                                                                                                                                                        MD5:D456442B5FD3ADB7689A09F589836E04
                                                                                                                                                                                                                                        SHA1:59497D351C863634F5F8C29236FCA4B7D33F4CEB
                                                                                                                                                                                                                                        SHA-256:B80EACBA0EA586CCDB7F5493B1E9E20478CDA16AADEB1BDA7349FC932918E33E
                                                                                                                                                                                                                                        SHA-512:2AFAF6732C53A6B08D4C15730A4D797440CB71947D594306FC955488E486503ABDBFA7B3B3F69F5267C27C14AC325A70A7C2AE99BE7604DAC7A684C22B00D3CA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/favicons/favicon-32x32.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...aag`bf`bg_af.Q..R..S..Q..Q....`bg`bfccc.R..R.`bf.N..R..R..U.`bf``g.S.`cf```.@..R..R.`bf.Q..R..R..`.`bf^ee.Q..S.`bg.R..S._be.R..R.`af]]].U..Q._ae`bfbbi.R..R.`ae_be.S..R._bg.S.`dg...`bf.R....b.CD...=tRNS.T..n&...q.h...y....!.J.....K.<....&.~.."Np....L..'...So.fxR..~.i....bKGD?>c0u....pHYs...........L.....tIME.....4...G.....IDAT8.....0..."....;.;...H.HK37....f.9.~.G.......4B.z.l.D..E(...v.4 ..@:c.Y.@9...y.p.PD.,....*P....T..6..].@=../s.............[....[NW`....b..h......0...[.{...}.m..jnX..q.....G.c.....p...;...y..U.u.>..F...\...%tEXtdate:create.2022-08-24T07:52:04+00:00..0....%tEXtdate:modify.2022-08-24T07:52:04+00:00...?....tEXtSoftware.www.inkscape.org..<....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):518
                                                                                                                                                                                                                                        Entropy (8bit):5.192257142441091
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tvG1XHb+zxHrAcOaTRbknUNDnUN5arnUatY3yWnUa6S+k8HlP:tu1XgxcIRbkUxUarUjU/MaP
                                                                                                                                                                                                                                        MD5:C7C1E46FB55F5D11DF826E0DEB61C127
                                                                                                                                                                                                                                        SHA1:E567BC68E5C892BFE3C0C9FF2013D6711716DC7F
                                                                                                                                                                                                                                        SHA-256:FC3F89387D29F9CF14A19103085F91348EA029D6FDBCE78ADD1F129BBCD9D032
                                                                                                                                                                                                                                        SHA-512:09FEB9E34EBDA00AABD01AAF43201A8EC7D6BC5174911E7E35E35B0226B09247179E1AB30CC888648B6632BFA8121FDE7EAADDE85AF38645433FD9BD8D2A93DF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 54 54"><defs><style>.cls-1{fill:#549500;}.cls-2{fill:none;stroke:#458600;stroke-miterlimit:10;}</style></defs><title>https icon</title><path class="cls-1" d="M34.72,34.84a1.29,1.29,0,0,1-1.29,1.29H20.57a1.29,1.29,0,0,1-1.29-1.29V27.12a1.29,1.29,0,0,1,1.29-1.29H21V23.26a6,6,0,0,1,12,0v2.57h0.43a1.29,1.29,0,0,1,1.29,1.29v7.72Zm-4.29-9V23.26a3.43,3.43,0,0,0-6.86,0v2.57h6.86Z"/><circle class="cls-2" cx="27" cy="27.12" r="26"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):202
                                                                                                                                                                                                                                        Entropy (8bit):4.566497892064893
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5zMcBH8+hHiATcvXjXRHoNcHXDFhCTL6lRcoFU6uSvHBXheF/caz:tI9mc4slzXdhC/O4zDQL6Akd/Bg+C
                                                                                                                                                                                                                                        MD5:D9165AC717C626E51B881DFD9B0FC499
                                                                                                                                                                                                                                        SHA1:4F5944FF5E2BB249CDB5CB9E75C299790E8BE14B
                                                                                                                                                                                                                                        SHA-256:1ABF0E0AA201160B9C6D6DECCA211D6B6AE67D73165FC7C57581DB42EF274CF9
                                                                                                                                                                                                                                        SHA-512:629BF7949FA4A5C076C5C1C77E580BC95FE44BB8E2F7F3E84BC0F8940258FDF814B02FA9CE382CDBC1D7AAC56869429808F478B164705CF2642E6274444382C0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/usa-icons/close.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M19 6.41 17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 13.41 17.59 19 19 17.59 13.41 12z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmp6fxuvc4u", last modified: Tue Oct 22 17:08:29 2024, max compression, original size modulo 2^32 5419
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1690
                                                                                                                                                                                                                                        Entropy (8bit):7.89166373064784
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:XPe8D4a08/myqNDFOe28UIVSutfoE6xpycpl:fe81z2V28f04oRFL
                                                                                                                                                                                                                                        MD5:9F8CCED4E13443B1EFDE5AA67AE10422
                                                                                                                                                                                                                                        SHA1:E03776F657D135DAB8A93E93A644109FA5F1B252
                                                                                                                                                                                                                                        SHA-256:C42AD3F3712BC414DC4AB3BF7FC6744A5851D6A6C77130B6FAA265B34406490B
                                                                                                                                                                                                                                        SHA-512:3B5FA113C78C4343E2311BB934F2D029F9D942FD146F6185141A388F5325E01ED10A03C37C7ACF918B347F21B1911DA9AD711A87E1012F5729AAC2BFA4A146EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/core/images/pubmed-logo-blue.svg
                                                                                                                                                                                                                                        Preview:.......g..tmp6fxuvc4u..XMo.6...W,.W....0.........|)R.... k.....}o('F..9...y."....H'....7.w.......\..wo.o.N.........js..t......~...N..N...........H.......v..../.~.{......!....u{v..........g~....yy........_....k.}]L.b..........NvC..n.x...o_./.y......v..7]|.SM^.0W..t...b........c......x~<.....{rR|..6}*.O......8!u...z.%`G.S._...'~..~+..>.-C.|..:...g.}"B.&...rh^u.4.q...Y.2.........x..6%A.s.......}.S.=:.AP.D.}IS.@Q....GI>....AQ....qN>.)@WWD35*..h....g.0...c.7.M.....9.#.........8....e)\.&-.C9v......w.>0..J.Ux&.....Q...h.).?S.>..U..%.q.~.Y.....~t......e8..Z......9.0..js.a...K.E...C..zt.}. ..I.3..e..9.Hed.....w.t...W...J..(.#..H....:.E(._...2e*5*........8dR.Q6....} rz<!....H..#.E./.a9.fjPry..e.O.....(q.....y..2S.G8}pb.B..$...a..lB...aF@ezk;.q.!@.P...I}J.2.k>......Ld.;.L..A.G.*..X.v...]2Y..;....p.Zh3...P..........`.S......z,TW.01F?K.I.k....H|."_.E.s...............G.).F0..8a.t.0......Y..Zh...&.....q..1......H..`...{T>r..~...D...@.H.~...'
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1700), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1700
                                                                                                                                                                                                                                        Entropy (8bit):5.005822739236495
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:1DOGKLsvjAnDV5Dm/m5gPECcjIRNcsVRVxFulckilVzjdt+Ig2cjWRbV42CVRy:5pK4vjkDVdm+GjzR5xwpinPdUIgw412
                                                                                                                                                                                                                                        MD5:FE80E730B5350F7AF9F1E95664CE24CB
                                                                                                                                                                                                                                        SHA1:EA249BF0E48C3A6B2BB5DFC5F652D662A5A9F157
                                                                                                                                                                                                                                        SHA-256:A1AAE1130FFB5ABDBCF1BD80E27B026AA584BE9B0DE57104912B1E707C100943
                                                                                                                                                                                                                                        SHA-512:017225914B15625E5F1F8B38ABFD90B4A5398EBDA36ED2D1DD846566136F9E8B67849655C8683A3B851CFBB9DBD48D5FE8EE0B51C5F3F16374CF30DB8D503281
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/css/967.2e6d8fd4.css
                                                                                                                                                                                                                                        Preview:.select-box[data-v-59a211b9]{display:flex;width:100%;flex-direction:column;position:relative}.select-box .options-container[data-v-59a211b9]{background:#fff;max-height:0;width:100%;opacity:0;overflow:hidden;order:1}.selected[data-v-59a211b9]{position:relative;width:100%;order:0}.select-box .options-container.active[data-v-59a211b9]{max-height:800px;opacity:1;overflow-y:auto;z-index:30;position:absolute;transition:all .5s}.select-box .options-container[data-v-59a211b9]::-webkit-scrollbar{width:4px;background:#1d2e48;border-radius:1px}.select-box .options-container[data-v-59a211b9]::-webkit-scrollbar-thumb{background:#d5dbe2;border-radius:1px;height:20px}.select-box .option[data-v-59a211b9],.selected[data-v-59a211b9]{transition:background .5s;cursor:pointer}.slide-enter-active{transition:all .3s ease-out}.slide-leave-active{transition:all .3s ease-in}.slide-enter-from,.slide-leave-to{transform:translateX(100vw)}.fade-enter-active{transition:all .3s ease-out}.fade-leave-active{transition:
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 181 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):11739
                                                                                                                                                                                                                                        Entropy (8bit):7.981361190965393
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:tSihHBue7J1YueNOnGW7LFoDWuAPwwKrwIi3HFTAhuWIvUPvjvk/iTkg:si/Z17ewnDmDW7IwdlRWIvUjkjg
                                                                                                                                                                                                                                        MD5:66BAA6A58DE4AB1C27258BF97824D7F0
                                                                                                                                                                                                                                        SHA1:D2650E1C0BD100D449B06A8B0637C12938DC26A3
                                                                                                                                                                                                                                        SHA-256:DD39B6BF7AF8E2891DBA5322DB9129F2A54B2B9168D52007B800A9740F95D416
                                                                                                                                                                                                                                        SHA-512:78AB6384131BFD60BE439770C1D0B6EE7C9834F924ED1FF250CCC9A1FA7A148BD30EC607AFB81B9299B88020D5EC71964A2C169231052B56D0BB9492B0617881
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/STAR_color.f153d048.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......;.....=.......pHYs.................sRGB.........gAMA......a...-pIDATx..}.|.E.......*rJ...6DH@E.........B: ..y.r*...A.DP,...H.E. B..}g..y.ov7......7....<.y.i3KH.4...Pr.A......?..<T.F..I8-1..l^...i.&..N..>;--.bfvF.B.f...@..F...rs.#M..1......%..<M..LN5.."$.S}U...?.&h..pZ......)..S....x/....R}..........5.< (..H.E.....)}..:.&h.(._'...Y@.}.}I|.O...N.....J....k&&.&.r.RH"(..;pj..H~G.b...t..&......=..B.Q..$\|K.]+tmm.......i.8...f.s..9S.)...v........S...8..o..;w?i$...s..g.9.....+.C...r..FTQ.q....}X.E,..u..gOMr.s.9.g$A..}v.j:L~'p.=kH%w...].%...Bx.E.$.Rw|..LuT...e..K..j/...Gu.zj..%B.._zfy...s.>..J..n.2...'.../.wf.....4......EtAo..8}M.~...E....+4...T*N....-.3...}...#........$....?.Q.r.;......WS!.`..z@<...E....tC.N?.yo...2.7.g..7..../(.T.........<....4....3._.....%a......A.E].B.....<+.HxO....n.e.a..J,..3A.......^.Q1...._....P.3b...N.(..n.!..}.Rsu.fgR..Nt......Z[e.B..I...C.....pk..m=.U...mK..>."..h.9.Y.AYv.T.1Q.OG....y.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4418)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):500893
                                                                                                                                                                                                                                        Entropy (8bit):5.331397221745667
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:uJZtiB64VuFimvnFEGaHQchdKTIiX4zCQvC3/KqxR5Q+pwur01yHot90Gtkis/l8:czrDFUwhSSi4O
                                                                                                                                                                                                                                        MD5:469571C59EB84A2FA5E1D7193AAEB3C1
                                                                                                                                                                                                                                        SHA1:E9C3F5A147D8EBD78CCEF9105BBA7AA6B538D91A
                                                                                                                                                                                                                                        SHA-256:2411FEEF7128D178EA61BA1D98A12B184A848AD1A87E4A09AF4B60206511BD2A
                                                                                                                                                                                                                                        SHA-512:9AE6A569BB913F3CC11ADB30F33C17CD28926234A67B06FBE3643272DEF0922B5622DA4022B1474B8E3453085F37266A6620ABADFBF0EEB03DAA5AAF572A3401
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/js/752.5c706f74.js
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[752],{40223:function(e,t,n){n.d(t,{BH:function(){return w},L:function(){return c},LL:function(){return R},P0:function(){return m},Pz:function(){return v},Sg:function(){return _},ZR:function(){return N},aH:function(){return y},b$:function(){return b},eu:function(){return A},hl:function(){return C},m9:function(){return $},ne:function(){return V},pd:function(){return F},q4:function(){return g},ru:function(){return T},tV:function(){return u},uI:function(){return I},vZ:function(){return L},w1:function(){return S},xO:function(){return x},xb:function(){return P},z$:function(){return E},zd:function(){return U}});n(13429),n(70560);./**. * @license. * Copyright 2017 Google LLC. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. *
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1130
                                                                                                                                                                                                                                        Entropy (8bit):4.301530368067037
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:tcm1uXMMZwI8a5klpiUZcI6DA4U3XSLsPcUffE+UiR1e18df:H5oklp+I6pMiAPcUf91nJ
                                                                                                                                                                                                                                        MD5:394129B050A19E7907201361FA723CD3
                                                                                                                                                                                                                                        SHA1:D51A55A2ABCADEEE01FDF79E2A86B796E29CD5D3
                                                                                                                                                                                                                                        SHA-256:9BB5918A661182FF25E60914B7A4FF76D93439A820B41E8124FE82286FD5D2A4
                                                                                                                                                                                                                                        SHA-512:F50C2EDEECEA8B52759EFA2914703A3C71FEFDEF15AC3C05E0A2CCA1435AE835AF7AA73611664F03E639FD188DC9400961C5AACE3CBA9A5E65DA74E545D618BE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/infoShape.4553cac2.svg
                                                                                                                                                                                                                                        Preview:<svg width="19" height="19" viewBox="0 0 19 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.6379 0.779541C4.79174 0.779541 0.863159 4.70456 0.863159 9.54631C0.863159 14.3881 4.79174 18.3131 9.6379 18.3131C14.484 18.3131 18.4126 14.3881 18.4126 9.54631C18.4074 4.70673 14.4819 0.784775 9.6379 0.779541ZM9.8207 4.43236C10.4265 4.43236 10.9175 4.92299 10.9175 5.52821C10.9175 6.13343 10.4265 6.62406 9.8207 6.62406C9.21493 6.62406 8.72386 6.13343 8.72386 5.52821C8.72386 4.92299 9.21493 4.43236 9.8207 4.43236ZM8.54105 14.295H11.466C11.8698 14.295 12.1972 13.9679 12.1972 13.5644C12.1972 13.1609 11.8698 12.8339 11.466 12.8339H10.9175C10.8166 12.8339 10.7347 12.7521 10.7347 12.6512V9.18103C10.7347 8.37407 10.08 7.7199 9.27228 7.7199H8.54105C8.13721 7.7199 7.80983 8.04699 7.80983 8.45047C7.80983 8.85395 8.13721 9.18103 8.54105 9.18103H9.08947C9.19044 9.18103 9.27228 9.2628 9.27228 9.36367V12.6512C9.27228 12.7521 9.19044 12.8339 9.08947 12.833
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):269040
                                                                                                                                                                                                                                        Entropy (8bit):5.575162656174705
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:4eRo3k4a5NxBvif2s3qXk9nM+AWBBNy2UX:4e2kr5XBKHWX
                                                                                                                                                                                                                                        MD5:21C10C9708E6E57224EDAEAB365A7A1F
                                                                                                                                                                                                                                        SHA1:172208D1D9C1843049CCF465849BB603CABE3A99
                                                                                                                                                                                                                                        SHA-256:A0F85E0A9DC50830F33FEAE83DBE3587B008039C99C6C49B29524046E8E8325B
                                                                                                                                                                                                                                        SHA-512:AE79492BE38ECF54CBAE2F356BB7007FC970D66CDCF63871DB907879A3D1B8B65A5D05DDC19F6B70DEA6242D09AA5CC77483648ABF9C8E27B27587F74BAB3D0B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-DP2X732JSX&l=pingerDataLayer&cx=c
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":15,"tag_id":110},{"function":"__ogt_ip_mark","priority":5,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":105},{"function":"__ogt_ip_mark","priority":5,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":107},{"function":"__ogt_ip_mark","priority":5,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":108},{"function":"__ogt_ip_mark","priority":5,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"tag_id":109},{"function":"__ogt_dma","prior
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):39835
                                                                                                                                                                                                                                        Entropy (8bit):4.028935011882293
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:coMpjeHWkdTRcSUuSb9cOr5KEWSofKc075:coMpaHW+DO9cM5KEWSxd
                                                                                                                                                                                                                                        MD5:FFF1DC73E3C5496FDC8933FDC25A2020
                                                                                                                                                                                                                                        SHA1:31CC75AD6FF6C3A90B36BE3C00024691971BC4FA
                                                                                                                                                                                                                                        SHA-256:041C5A50F20714BA6C328FC1EA1EFC62C4ABEADC049D178F5CEC7340B135C79C
                                                                                                                                                                                                                                        SHA-512:7A1E51E98D4D1666DF49E975EDB0BBD5928D92913444450E1B89D90299F51B5AB7378965DA70CB1994A596450637C4035CC9B02868ECA10B5C48028D6C0FDE60
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.ncbi.nlm.nih.gov/coreutils/nwds/img/logos/AgencyLogo.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 2039.55 243.26">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <g id="Layer_2" data-name="Layer 2">. <g id="Text_outlines" data-name="Text outlines">. <path class="cls-1". d="M266.77,67.24V176H248.18v-49.2H199.53V176H180.4V67.24H199v43.19h48.66V67.24ZM161.26,176H142.68V67.24h18.58Zm-37.17,0H104.41L55.76,96.21h-.55V176h-18V67.24H56.85l49.2,79.81h.55V67.24h18V176Zm208.83-54.66L266.77,0H21.87A22.05,22.05,0,0,0,0,22.41V220.85a22.05,22.05,0,0,0,21.87,22.41H266.22Z" />. <path class="cls-1". d="M283.17,242.72l66.69-121.36L283.17,0h16.4c9.29,0,20.23,6.56,24.6,14.76l58.49,106.6L324.17,228c-4.37,8.2-15.31,14.76-24.6,14.76Z" />. <path class="cls-1".
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2084)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2085
                                                                                                                                                                                                                                        Entropy (8bit):5.176819568226454
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:KqpE1LFg8nwIIsMuE/enx9MLw5jyGTL7XsctDz:XcLFnIL/exaLw529Yz
                                                                                                                                                                                                                                        MD5:D9677FC734AB87C10142801A217024AC
                                                                                                                                                                                                                                        SHA1:117DD501B33CD6C9C863DBF03CF3E0C82AFF7A5D
                                                                                                                                                                                                                                        SHA-256:7148F5E3E7C127F9879C1006AA43E061856EEB2BF0C532079B932154FF583682
                                                                                                                                                                                                                                        SHA-512:90E295890E35F4EFF926C0BA1ABB444CBE552DF7CF294277D4FDD4FEA8E74A578B0372D98406D953609DDEF6F5E550B75207F98C648D8C183CB9DEA5F5C19877
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/assets/index-576fb797.js
                                                                                                                                                                                                                                        Preview:var l=Object.defineProperty;var c=(i,e,t)=>e in i?l(i,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):i[e]=t;var a=(i,e,t)=>(c(i,typeof e!="symbol"?e+"":e,t),t);import{i as m,t as h,b as r}from"./vendor-e5de9311.js";const f=(i,e=!0)=>{const t=Array.from(i.querySelectorAll('[role="menuitem"]')),n=t.length;if(n===0)return null;const o=t.findIndex(p=>p.matches(":focus")),d=o+1,s=o-1<0?n-1:o-1;return e?t[s%n]:t[d%n]};class u{constructor(){this.popperOptions={modifiers:[{name:"flip",options:{fallbackPlacements:["bottom","top"]}}]},this.generalOptions={allowHTML:!0,theme:"light-border",touch:!0,placement:"right-start",hideOnClick:!0,appendTo:()=>document.body,interactive:!0,popperOptions:this.popperOptions,delay:[300,100]}}add(e,t,n={}){h(e,{...this.generalOptions,content:t,...n})}}a(u,"inlinePositioning",m),a(u,"hideOnEsc",{name:"hideOnEsc",defaultValue:!0,fn({hide:e,reference:t}){function n(o){o.keyCode===27&&(t==null||t.focus(),e())}return{onShow(){document.addEventListener("keydow
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 16 tables, 1st "GPOS", 15 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):77732
                                                                                                                                                                                                                                        Entropy (8bit):6.020004809476931
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:fwaIP6TF5ApSc/N6aKtdjCvDiJ5L5eaZmBX1v:fwJP6TGedZZmBFv
                                                                                                                                                                                                                                        MD5:ACC03AC1E9162F0388C005177D55D762
                                                                                                                                                                                                                                        SHA1:6BF491E78E16D3B9C8A55752E1BD658E15ED7F19
                                                                                                                                                                                                                                        SHA-256:E38611F4C0FF3251A58FE751991C39784D8F9BE420B004891E0B9277228EC32F
                                                                                                                                                                                                                                        SHA-512:E753DEE54CFA54802582639E600E6ED55DFDC21469EAD93802379A76C89C23F2D14197042AB4A17FB1389150518AE4AEBF15EFB993288FEA73D97B22FD9065AD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/fonts/Lato-BoldItalic.af655619.ttf
                                                                                                                                                                                                                                        Preview:............GPOS=?.I..!.....GSUBU.T[...p....OS/2..}J.......`cmap.v.....l...tcvt .......\....fpgmrZr@........gasp............glyf@.q<..6.....head..........6hhea...Y...8...$hmtx..BU...h...8loca..o.......(maxp........... nameV.?.........post..g6.......^prep...........K...................x...`.....".-.9.................V...v.%...2..........................................................................[.U._.<..........^p.........%...2.R.................c ..#D ..#p..E .(`f .UX..%a..Ec#b..#D.....+.....+.....+Y..(.ERD.....+............x.......x..........................@.`J........tyPL.!.....J.z...... .............. .........8.p..DFLT..latn....................................case.2case.2liga.,liga.,sups.&sups.&.....................N.&.................{.t.u.....................................O.....L.....I.........................................C.j.q.v.....................................`...T.@.........~.......1.D.S.[.a.~.......... . . . " & 0 : D .!"!&"."."."."."."+"H"`"e%.&i..........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):1685
                                                                                                                                                                                                                                        Entropy (8bit):7.173819839341169
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:uvBA9brn7pdsKUVvxHuhfh4eLquwrBCBlmc1B98srfbENLC:YA9b77TVUpxHuv0uwrBQlmc/uSANLC
                                                                                                                                                                                                                                        MD5:228782A68AD27ECC1147DB32779D0EE0
                                                                                                                                                                                                                                        SHA1:16B098B41A5180598E98794CC0D14306AF251E4A
                                                                                                                                                                                                                                        SHA-256:B320573D11CF61237BED942E340F6D635A868F885D8811F73223B4CEC24C8479
                                                                                                                                                                                                                                        SHA-512:C75C98C6553B1872D75249F4C3C62F35116232F8DBABEEB08E1D209E70F0642554E9C545F45F375FD321819B03BDEFB200BD80A77C7EDECA6660268309518266
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/coreutils/nwds/img/favicons/favicon.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................gAMA......a.....sRGB........}PLTE....R..R..R.6Z}.R..R.<[z.R.`bf.R..R.`bf.R..R..R..R.`bf.R..R.`bf.R.`bf`bf.R.`bf.R.`bf.R..R..R..R..R.`bf.R..R.`bf`bf.R.`bf.R..R..R.`bf`bf`bf`bf`bf.R..R..R.`bf.R.`bf.R..R.`bf.R..R.`bf`bf`bf.R..R..R..R.`bf`bf`bf`bf.R..R..R..R.`bf.R..R.`bf.R.`bf.R..R.`bf.R..R..R..R..R.`bf`bf.R..R.`bf.R..R..R.`bf`bf.R.`bf.R.`bf`bf`bf.R..R.`bf`bf.R..R..R.`bf.R.`bf.R.`bf`bf`bf`bf`bf.R.`bf`bf`bf`bf`bf.R./kI....}tRNS..........+....&.F........#..~o.....@....K.u'...zNy.kW!.U.8< ..E.q..2.8.n......v.Q..?.....j..e.A.......<`.fZM\[./.3.._U.oo.....-IDATx..{[RA....(..H..(%.-....f....,..E.......sv6.y...........yyn....QR.93-.5n.)......$....DNQ-g.g.....~o..1...T..L..%....D.q[N......._.{}Q6...#................X..B.a..P.?..M.ZE...A...Z..V..n...m..G..O+4.3...gV.-..i......oD.._.a.A...Pu.O.p.....h}....r.".`.. n.9=.@ ..x\..p.. zX..a...9.F.P..........X.E......,...'.@...`.LN.L.,x...CN\I..#...aM>......@Lq:,...._.t..0.a?.@..=...i.U.u.A....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5895
                                                                                                                                                                                                                                        Entropy (8bit):3.99448380806316
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:vx9jZDIrLmvq1L43DUguS3iAOE5GboaHsBNGzRCoTbR+4u582DjDlTNcLpoTjeCr:vxBZQmkMzUQ2QFXiTbR+nHTlhcLyv/Ac
                                                                                                                                                                                                                                        MD5:332EE88AF8FC85DCDA5EAFBA19F8AC30
                                                                                                                                                                                                                                        SHA1:69DA2EF1681246BE0B54FB302964D591AC0A1F84
                                                                                                                                                                                                                                        SHA-256:8260F6CA3F56AD37A36465DFA7DE0345714E356EB0B49890A30635726B709EB8
                                                                                                                                                                                                                                        SHA-512:A7AD405640464BD0A9B678DC59D0F8BCA1CDC15B50D195D4E5277F87805D28F099C715A33F9E4FDBEF6BC0154A2BD427A63B7B5525D0B70379BF0CB726779EE1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 270.35 53.43" id="logo">. <defs>. <clipPath id="a" transform="translate(-.73)">. <path fill="none" d="M0 0h271.81v53.43H0z"/>. </clipPath>. </defs>. <g data-name="Layer 2">. <g clip-path="url(#a)" data-name="Layer 1">. <path d="M7.46 45.54v-20h7.35a13.73 13.73 0 013.08.32 6.77 6.77 0 012.49 1.07 5.27 5.27 0 011.69 2 6.85 6.85 0 01.62 3.05 6.85 6.85 0 01-.64 3 5.81 5.81 0 01-1.72 2.1 7.2 7.2 0 01-2.5 1.22 11.06 11.06 0 01-3 .4h-2.85v6.84zm4.52-10.38h2.52q3.68 0 3.67-3.19a2.58 2.58 0 00-.9-2.26 4.72 4.72 0 00-2.74-.65h-2.55zM25.18 45.54v-20h5.16l3.34 9 1.2 3.5H35l1.19-3.5 3.25-9h5.07v20H40V38.2q0-.73.06-1.62c.05-.6.1-1.2.17-1.8s.14-1.2.2-1.79.13-1.12.2-1.61h-.13L38.82 36l-3.07 7.77h-1.82L30.84 36l-1.57-4.62h-.15c.07.49.13 1 .2 1.61s.14 1.18.19 1.79.11 1.2.15 1.79.07 1.13.07 1.63v7.34zM47.41 35.66a11.88 11.88 0 01.77-4.44 10.18 10.18 0 012.09-3.31 8.72 8.72 0 013-2.06 9.67 9.67 0 013.6
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (31622)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):31671
                                                                                                                                                                                                                                        Entropy (8bit):5.280390919542158
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:IsnWhIhG//0h10pHgIspNmzHpIWPt4pOi9DJuBvPxS4:aIvpNBHuBvPxS4
                                                                                                                                                                                                                                        MD5:F8B25337A0A3504A3001E9356FE15123
                                                                                                                                                                                                                                        SHA1:F93260835FA554E71F40554057476788C7CEE769
                                                                                                                                                                                                                                        SHA-256:6BFD4D2E3C130FCC73452DB154F86AC40E1A459EE84862543A41CDF5685FA5E7
                                                                                                                                                                                                                                        SHA-512:9EDC81C5B85F8D1A58F68A9FB6D1AD5B3494F593E3DAE4FFD4B539CD490C914F7249DB3D9B6F7E81821AF609267888A02A7D3B049E2491A3B884522036A95E17
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[269],{28186:function(e,a,t){t.d(a,{BZ:function(){return o},HL:function(){return l},Ks:function(){return n},TT:function(){return u},jI:function(){return r},nP:function(){return i}});const i={patient:{type:"input",value:0,percentage:0},device:{type:"select",options:[{text:"Nasal Cannula",value:"Nasal Cannula",label:"",patients:0,percentage:0,consumption:3,isSelected:!0,totalConsumption:0,edit:{type:"flow-rate",title:"Edit Flow Rate",inputs:[{name:"flowRate",text:"Flow Rate (LPM)",value:3,type:"input"}]}},{text:"Facemask",value:"Facemask",label:"",patients:0,percentage:0,consumption:8,isSelected:!0,totalConsumption:0,edit:{type:"flow-rate",title:"Edit Flow Rate",inputs:[{name:"flowRate",text:"Flow Rate (LPM)",value:8,type:"input"}]}},{text:"Facemask with reservoir",value:"Facemask with reservoir",label:"",patients:0,percentage:0,consumption:15,isSelected:!0,totalConsumption:0,edit:{type:"flow-rate",title
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5935
                                                                                                                                                                                                                                        Entropy (8bit):4.115798026017525
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:d+5D9SXIK5hecwJDI9DDYDMUxmuS8R2qpid1sUo+vAcTjNbYLrQ83iy21c5djNPe:d+5D9SXKDI9DDYovqELrBBgQAiy2UJsJ
                                                                                                                                                                                                                                        MD5:E32EF0B5A5D7D8CA8AE2ADC4AC63FC8A
                                                                                                                                                                                                                                        SHA1:59150FD201EBB36FD84D1119C0B4D36B517373FF
                                                                                                                                                                                                                                        SHA-256:E6C924E0EB76AFB042735439C9960E59F01C3DF66DAD23315954F225ECFC860C
                                                                                                                                                                                                                                        SHA-512:57D4126FF49CA4419FD4E018921A0CAB4A138EB946EBBE68CF749F11630965DD68A612C6881C3DDAC858B224534DD8E1711117789FB50F1C66C3388F40A304BA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/Ecylinder.b1a45617.svg
                                                                                                                                                                                                                                        Preview:<svg width="36" height="196" viewBox="0 0 36 196" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_287_10853)">.<path d="M20.2197 10.5391H15.6377V15.9093H20.2197V10.5391Z" fill="#6E6E6E"/>.<path d="M19.4258 3.02196C19.4258 2.45323 18.9647 1.99219 18.396 1.99219H17.4673C16.8985 1.99219 16.4375 2.45323 16.4375 3.02196V5.73595C16.4375 6.30467 16.8985 6.76572 17.4673 6.76572H18.396C18.9648 6.76572 19.4258 6.30467 19.4258 5.73595V3.02196Z" fill="#6E6E6E"/>.<path d="M35.8583 31.426V192.731C34.4638 193.129 33.0692 193.428 31.6747 193.726C31.1766 193.825 30.6786 193.925 30.2801 194.024C29.4833 194.124 28.5868 194.323 27.7899 194.422C25.2001 194.82 22.6102 195.019 19.9207 195.118C19.2235 195.118 18.5262 195.118 17.8289 195.118C17.3309 195.118 16.7332 195.118 16.2352 195.118C14.1434 195.118 12.1512 194.919 10.0594 194.72C8.76443 194.621 7.3699 194.422 6.07497 194.124C5.67653 194.024 5.27809 194.024 4.87965 193.925C4.18238 193.825 3.48512 193.626 2.78785 193.527C1.89136 19
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):76434
                                                                                                                                                                                                                                        Entropy (8bit):5.3144733715655805
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:4gJzOpKAiSHlkXRfuScNANA2AM3MZ4nsRMjpmn7d1acR9tGdfRkbZ/fmMbM0ZTHw:4OzLS2VdcNANA2AMebERkbZ/fZOL4D4T
                                                                                                                                                                                                                                        MD5:CEB0CA3CA6E8001666284B47C4B72720
                                                                                                                                                                                                                                        SHA1:717D99FACDF0A3B73889B788C92FC362415FAD71
                                                                                                                                                                                                                                        SHA-256:A35569FBDED218FC0E3F2A5B6C204D358D59D5AB7AC18B95882F7BE058912766
                                                                                                                                                                                                                                        SHA-512:3D0A41F71D32D8C8A54673004F1E19EB97E67172564DDE9633ED4A491912E0CFC7B9B727598ABD75141A475DE9F96DE4FD22AFAF4856CF270F63EF7867943FCC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:./*@preserve.***Version 2.18.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]||[]).push([[10],{16:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"f",(function(){retur
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45495)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):45536
                                                                                                                                                                                                                                        Entropy (8bit):6.147353412915771
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:RcbZ5lHxkKcJN22mVsW3yDtrNXsheLlNYhbR/yjTM6rQnv3Yppb+r7Pf8E8ryhas:RcbYu81N8KKNY0jCyhaPtbeRGAQJN8
                                                                                                                                                                                                                                        MD5:79A429ADB605A3424A1CB951122184D2
                                                                                                                                                                                                                                        SHA1:D4DD418191D9C7010373E9DF6C8880B8F31B19DE
                                                                                                                                                                                                                                        SHA-256:77D8F9EBE24818B7F1F809EEC3C5BE6805A295753C5A56A23EBFEEFBA6E70B3E
                                                                                                                                                                                                                                        SHA-512:D6117A0805E3D502791EC9F94D66309380D6B22DD5966946ECC1941551CE7014000C175C231DC9323BF8DF0DED0A08B01496BC009957627375D3B8D3908F7361
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[967],{40089:function(A,g){"use strict";g.Z=(A,g)=>{const e=A.__vccOpts||A;for(const[I,C]of g)e[I]=C;return e}},27299:function(A,g,e){"use strict";function I(A){return{id:A.uid,email:A.email,lastSignInTime:A.lastSignInTime,o2demandTableData:A.o2demandTableData,country:A.country,role:A.role,hospital:A.facilityName,userToken:A.accessToken,publicDataUsage:A?.publicDataUsage}}function C(A){return{name:A.name,country:A.country,role:A.role,email:A.email,facilityName:A.facilityName,password:A.password}}e.d(g,{bz:function(){return d},x4:function(){return i},kS:function(){return c},z2:function(){return r},c0:function(){return u}});var t=e(67264),n=e(12600),l=e(49865),a=e(91588),s=e(24677);const o=(0,s.pm)(),i=async({email:A,password:g,rememberMe:e})=>{try{const C=await(0,a.e5)(n.I,A,g),l=await t.b.Get({collectionKey:"users",documentKey:C.user.uid});if(!l?.uid)throw new Error("User not found");const s=I({...l,lastSignInTime:
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                                                        Entropy (8bit):4.785389531776868
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4slhohC/vmI4SmK0GuuHUMpLRFVFV5hKWJ3S4S1UpMTQpi6jUs8sh6BB:t4noU/vmRI0G3XFVhhLJ3St1UiT6i6j8
                                                                                                                                                                                                                                        MD5:D65004A6CCC79EED7F4F2ED77C16C973
                                                                                                                                                                                                                                        SHA1:053BF477AC7862DBE4F18685A512023FD3E1A2F4
                                                                                                                                                                                                                                        SHA-256:D6620912FBB665E50155B0552DADF3ADFBBA54F8BC9E38C1BF3AB60A05DE7B5F
                                                                                                                                                                                                                                        SHA-512:CF20FF537D6E1FE61A894354904A71379410D4D90D0D2031CDA69BA5A32A0EC41A408A0FF0D65DFAC22E89F68C3D9573865EE363C5D6789811FE749B643851CB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/usa-icons-bg/search--white.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path fill="#fff" d="M15.5 14h-.79l-.28-.27A6.471 6.471 0 0 0 16 9.5 6.5 6.5 0 1 0 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5802)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5846
                                                                                                                                                                                                                                        Entropy (8bit):5.479720772532578
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:0bsHEEmfKFucrPum1itXzTCnwZ93K+52v6I7Z0uqYEUdiC3+3Vfai262pjEQEi99:IOw2ucrGm1itXzTCnw/W6jRYJdiC3+3e
                                                                                                                                                                                                                                        MD5:900B117A03794B2EDE0417DB2F8739AB
                                                                                                                                                                                                                                        SHA1:B09BBE0F85B8D09DD4ED8C75AD7640599019C989
                                                                                                                                                                                                                                        SHA-256:173A6D96BE9379DE9E03C5E88B74C586A4A44AA97514CDA5391B8564914E297D
                                                                                                                                                                                                                                        SHA-512:AAD3D257FE735F61683EF1A4578D761CFDF353D501967C795E7C35B131BD3F975C2CD75B7173B3239E9D0763D6E9880F7D2A49792013221961CDDABF5658F9A5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[19],{57172:function(t,a,e){e.d(a,{aO:function(){return l.aO},Rj:function(){return l.Rj},fl:function(){return n}});const n={BrownEtAlChestLink:"https://pubmed.ncbi.nlm.nih.gov/26836924/"};var l=e(31269)},84592:function(t,a,e){e.d(a,{Z:function(){return d}});var n=e(73396),l=e(87139),s=e(44870),i=e(11505),o=e(87853);const r={class:"italic text-sm"};var u={__name:"CollapseMobile",props:{text:{type:String,default:"empty"}},setup(t){const{t:a}=(0,o.QT)(),e=(0,s.iH)(!1);return(o,u)=>((0,n.wg)(),(0,n.iD)(n.HY,null,[(0,n._)("button",{onClick:u[0]||(u[0]=t=>e.value=!e.value),class:"flex items-center gap-3"},[(0,n._)("span",r,(0,l.zw)((0,s.SU)(a)(t.text)),1),(0,n.Wm)(i.Z,{class:(0,l.C_)(["transition-transform duration-500 rotate-0",{"rotate-180":e.value}])},null,8,["class"])]),(0,n._)("div",{class:(0,l.C_)(["overflow-hidden transition-all duration-500 max-h-0",{"max-h-[999px]":e.value}])},[(0,n.WI)(o.$slots,"de
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28873)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29727
                                                                                                                                                                                                                                        Entropy (8bit):5.20756780695977
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:4kCrTKABAYAcyCIAdmtEMpX85u5y8DiAhA0mtEVn5Xfka9rihsvgrfSa9wtvfVaD:4TTKABAYAcyCIAdy+0iAhA0HdHEsvvaP
                                                                                                                                                                                                                                        MD5:D6ED2ED4239125FED227179D3AF91FA8
                                                                                                                                                                                                                                        SHA1:4D26E40D15DD2A1C64550E6CEFC077E48FDCBD11
                                                                                                                                                                                                                                        SHA-256:88AC659D27DB2B9FC7C61A31EA5EE2FDEA9BA88F34F10D67C379822E693929BF
                                                                                                                                                                                                                                        SHA-512:AE5B56640F6BF6C215AAE2C2638B310E45BA181798CA5CCDF111395D26723B318CBE61C18102683BFD3CAED086748C6591CA4C3B4B0590EF2CC6D5E9A5096A2F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:./*@preserve.***Version 2.18.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]||[]).push([[1],{26:function(e,t,i){"use strict";i.d(t,"a",(function(){return o}));var n=function(e,t,i,n){return new(i||(i=Promise))((function(r
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 831 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11946
                                                                                                                                                                                                                                        Entropy (8bit):7.003051772791666
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:qkZhunsj+ipod6sjEOiyX702cMIcJRE9wQNlYzy4Jo/z3RUeh:5ZhqsaieMOiy/TCw/ztJ63RUa
                                                                                                                                                                                                                                        MD5:9F44BCCE313EBF1CD028A93E4F188D4D
                                                                                                                                                                                                                                        SHA1:E4D5223A5037E23086BBA840DD2E9C886A3E3C9D
                                                                                                                                                                                                                                        SHA-256:AB62515BB982FA78FF09C6B7E2A58E3DD07B19E400C66F2C681D1F11A9413955
                                                                                                                                                                                                                                        SHA-512:C407FBCDC670DB54EDEE55251145F6FC77F02B89CE8F5AE13C3A7420126516AB8AEC08E574DC58EF2B255D98F2BDBC6EAA64E61C1333660AD18475B64588D912
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...?...,......._....zTXtRaw profile type exif..x.U....0.D.T........../?...........a..*h.ja.....)*....i..................."V...[.f....YI...0.Q.....).{nw.....6-I>S.%...qzTXtRaw profile type iptc..x.eM9..0.......p... .1...:.`K.e[2..=h[.$M..6..d...Y.C.....?..L..H.a.p..U..,...uC.s}..........iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:acdsee="http://ns.acdsee.com/iptc/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmpMM:OriginalDocumentID="uu
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 213 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):12567
                                                                                                                                                                                                                                        Entropy (8bit):7.982558182116458
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:kSUHRNlbbvHhZACHnPsfVm68B3ks/MSlzCxVEVKloPkaKHzfd66vZQgO+dMaqZEK:jgRH/vBymPEmxBzVllVK2FkR/vp5HK
                                                                                                                                                                                                                                        MD5:A9569BA2210B8CE391D82DE57277F2D5
                                                                                                                                                                                                                                        SHA1:E1FDDD0158791D524914A21BBB3FD68FEFFE3C01
                                                                                                                                                                                                                                        SHA-256:F1C39A36AEC9BCB4E793065FA15D39C87C563FDAC3DF9A35C8DAC28552163FAA
                                                                                                                                                                                                                                        SHA-512:534B14B63ED601995749D2DA3F6A0ABFE32231209676B3D20DA8E7E86A846CA7C05C765477824A405F665FB6DCD1C56FAF25CE3AF8BE1E11F97D1FD7015D4524
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/AAU_color.5643877d.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......G.............pHYs.................sRGB.........gAMA......a...0.IDATx..].x.U..}7=.T. .!.$.@..J...t.A.D. .H..)..H....^.......B .m.f.e...J.G..b..<.<.3s..).....C.Mlb....&6y..q..i[6.tu=.Ml.G...l..K..j.....&/.\IL..a...m....Flb..(.....j....XD....yA.X...F.rt..b...#.Z...>.].....x<..u.t:...HS.vm...M...x.b..5j........b1.~..p.....Tq.n.r..2...Y......=z.#6..3.?....8.ar.1R...mP.b.X..f..I..k..p.E .2...P..0.N......~d..](......1.eY.Vy.uD{r.....9..W._3.d4.K.Ml.o...dqzz..t.v.....vqOZ......;.w.Jt.>m.....'.Q./..c...s.\..mB.y..eff.V.\.S.Z...E..*zqDD...'.].r..,....."JPP.)..J..wa..n:.$OV.......e]...fM`.'........x......?m....j..*....1;.sD.L...W.....?......(U.......b.Ml.R.....r.s....c..l!SZ;..N..UT\\.t.Q.G.b...G........s......._.pAH.[RA..)...66.@=B....xz.a..`_.;...a.s N^....L.4..?3[.jU....=.w...k.'...L).|P(.O>.dT@@...S..i.y.&M..pww.RQ.y...R..-r.q.D"}.A`....h.z.M .I..d_...D..........P@...'......Qe...\.jU.c...m.&.C.+......z+3..%22.cZZ.$......?WQ.y..Tr../c
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65386), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):375988
                                                                                                                                                                                                                                        Entropy (8bit):5.292804568603803
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:01jZi6riXJZA69gXKAY1QAnWEbzXjfSEDZvj1Mu41+k9td1uHnWCo13bTHeXvYyF:01jZi6Oo69uI1QWZbzDSEDrfM+e4WCay
                                                                                                                                                                                                                                        MD5:166246BE8D859DCD930A42665A70CF41
                                                                                                                                                                                                                                        SHA1:7CAF03E3929D76B33BA589A398583B1041634940
                                                                                                                                                                                                                                        SHA-256:2D736AF619974BBD090852E76D449172B049F788BEC7E82FE5BC904DDE6CCB1A
                                                                                                                                                                                                                                        SHA-512:A441D2F144852EC1590F8A07721C5AD04D5BDD3D6783CDCA1ABB9804A3C5A1D04D4B6A48D3886F4F5A8541E2294108159BB40DD59850AFDF246FF03B95444D0D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:(function(){var e={24232:function(e,a,n){"use strict";n.d(a,{J0:function(){return o},KZ:function(){return t},Rf:function(){return d},dg:function(){return s},fm:function(){return r},ox:function(){return p},p3:function(){return c},pT:function(){return u},yu:function(){return l}});const i=window.navigator.language,o=e=>"number"===typeof e?e.toLocaleString(i):e,t=e=>o(Math.round(10*e)/10);function r(e){return`${e.charAt(0).toUpperCase()}${e.slice(1)}`}function s({pressureValue:e,pressureUnit:a}){return"KPA"===a?e/101:"PSI"===a?e/14.7:e}function l(e){if("number"!==typeof e||isNaN(e))throw new Error("Input value is not a number");const a=e.toString(),n=a.indexOf("."),i=a.slice(0,n+2);return i}function d(e){const a=/\D/;a.test(e.key)&&e.preventDefault()}function u(e){const a=e.toString().slice(0,8);return Number(a)}const c=e=>{const a=/[^0-9.]/g,n=parseFloat(e.toString().replace(a,""));return isNaN(n)?0:n},p=e=>Number.isInteger(e)?e:Math.round(100*e)/100},18741:function(e,a,n){"use strict";n.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 16 tables, 1st "GPOS", 17 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):72000
                                                                                                                                                                                                                                        Entropy (8bit):6.0592600451661
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:xuwa0kScqA9BC5ytAyu9Ol2SWky4KT9RZ/fYpWYl97oU7SQxmm1T9yNS1r8He4AC:8waCcqgBCIAT9qbWfUWGeJUyN5bMQP
                                                                                                                                                                                                                                        MD5:047217F671C9E0849C97D43E26543046
                                                                                                                                                                                                                                        SHA1:B490EC02C69BB74F5B4F487C59E984891C8DA71C
                                                                                                                                                                                                                                        SHA-256:E1EB271DE3A571D566E534D3E521CFA46BECFC789821257BC347455167D586F3
                                                                                                                                                                                                                                        SHA-512:837268A0250BC93E63EAC099D9A0826C473424157DE372D1C7F99D2936111276311BEA296F1AB1A0F80A16BDAE1B983379FAE01C264129F9488B12DDE1180C37
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/fonts/Lato-BlackItalic.3092bb43.ttf
                                                                                                                                                                                                                                        Preview:............GPOS-.o...!L..."GSUBU.T[...l....OS/2..c.......`cmap.v.....h...tcvt ...l...X....fpgmrZr@........gasp............glyf.KS...6p....head.!.........6hhea.?._...4...$hmtx.i3....d...8locaW}.........(maxp........... name\fL.........post.+gU.......^prep...........K...............v...\.....".-.9.................V.....0...`.............................6...6.6........................................._.<..........^p.........0...`.p.................c ..#D ..#p..E .(`f .UX..%a..Ec#b..#D.....+.....+.....+Y..(.ERD.....+............x.......x..........................@.`J........tyPL.......J.z...... .............. .........8.p..DFLT..latn....................................case.2case.2liga.,liga.,sups.&sups.&.....................N.&.................{.t.u.....................................O.....L.....I.........................................C.j.q.v.....................................`...T.@.........~.......1.D.S.[.a.~.......... . . . " & 0 : D .!"!&"."."."."."."+"H"`"e%.&i........... ..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                                        Entropy (8bit):4.991259655325182
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5ykKcvXjXRHq9urcHvgtxopL3X6Et0TiIVYXqfO6XgdPlVTn7:tI9mc4sl3c9uqWxopLz02IVY6lXgN
                                                                                                                                                                                                                                        MD5:8478E1F7E971A887BA9060785C683565
                                                                                                                                                                                                                                        SHA1:22BCF446F9A7CA9B1B37C24179E9D1EC19D799C6
                                                                                                                                                                                                                                        SHA-256:943AE6C7A15E62F05D1000E40809D76F01773B01F0D691E43A2D6F5C86CCE5E8
                                                                                                                                                                                                                                        SHA-512:98FF09C7A9DE2FB6DCE60DBA805D55B88A290560E9836B550608FC9CCE1704A44A522857D1D95A1E4867D95C2C22A8E28C866A834254866824B65E52E1DBD899
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/action-bookmark-empty.svg
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" id="icon"><path d="M17 3H7c-1.1 0-1.99.9-1.99 2L5 21l7-3 7 3V5c0-1.1-.9-2-2-2zm0 15-5-2.18L7 18V5h10v13z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):76434
                                                                                                                                                                                                                                        Entropy (8bit):5.3144733715655805
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:4gJzOpKAiSHlkXRfuScNANA2AM3MZ4nsRMjpmn7d1acR9tGdfRkbZ/fmMbM0ZTHw:4OzLS2VdcNANA2AMebERkbZ/fZOL4D4T
                                                                                                                                                                                                                                        MD5:CEB0CA3CA6E8001666284B47C4B72720
                                                                                                                                                                                                                                        SHA1:717D99FACDF0A3B73889B788C92FC362415FAD71
                                                                                                                                                                                                                                        SHA-256:A35569FBDED218FC0E3F2A5B6C204D358D59D5AB7AC18B95882F7BE058912766
                                                                                                                                                                                                                                        SHA-512:3D0A41F71D32D8C8A54673004F1E19EB97E67172564DDE9633ED4A491912E0CFC7B9B727598ABD75141A475DE9F96DE4FD22AFAF4856CF270F63EF7867943FCC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://siteintercept.qualtrics.com/dxjsmodule/10.38aeed0d11906619d785.chunk.js?Q_CLIENTVERSION=2.18.0&Q_CLIENTTYPE=web&Q_BRANDID=pmc.ncbi.nlm.nih.gov
                                                                                                                                                                                                                                        Preview:./*@preserve.***Version 2.18.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]=window["WAFQualtricsWebpackJsonP-cloud-2.18.0"]||[]).push([[10],{16:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"f",(function(){retur
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 75
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8322
                                                                                                                                                                                                                                        Entropy (8bit):7.801340445587311
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BlhgzKItnAbqvR+Akn3ilkBXrFyOijoF3kEMk:Rq/nAelJeBxyBW3Gk
                                                                                                                                                                                                                                        MD5:4020F7457061F133DA5A309BBA7883C1
                                                                                                                                                                                                                                        SHA1:7F8F127F0D19EFA7A88E91BE7BF2040180EC1AE6
                                                                                                                                                                                                                                        SHA-256:3DC7481991A9930FE6F09E9192D9E260DD26EE187D90B8B884D5BBBEDEE9736D
                                                                                                                                                                                                                                        SHA-512:355CA73F2CFAE9F47EFAC94BF65F13CA80E2B0C138C14C24A2780E16336C37B020764A0B9CCC50B0F9406EF89807318260F3D804FBCA615DD4AD965F57E3E4DC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:GIF89a..K..............)5=...........................................................................&.........j....................v|....r........;DL.....................................................................................................rrr...P.......................................................................#/6............................................................2=D.............................................................]x.........RRR^gl....l...h.T............:.\...J........c...W......bbb..0.....y......kpw..E.w.....C........=.....(.....M.....~.............^...BMSPY_.....'.....aKT[.........W_efms.............z..3.I...........f5w.B.......*2...}................................^......I.....t..............EHM...!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):82663
                                                                                                                                                                                                                                        Entropy (8bit):4.684095215290195
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:dfpkSQAekx9soAKAEdxQLLo31T7+qUY4sJcO0wQDyzbYV89rEzqGcSAfje+C5QMm:dBrdxeoHNmLo31T7+qUY4sJcO3QD989V
                                                                                                                                                                                                                                        MD5:FEC69063BEE457ED07CD6CA79441CDBF
                                                                                                                                                                                                                                        SHA1:4B5B09B338F213DB731890D548E5368453EAF358
                                                                                                                                                                                                                                        SHA-256:64033935C76B500FFDF38EE79FC8BB046E91780853193DAA85D10E54B54FB0BA
                                                                                                                                                                                                                                        SHA-512:DC8F8A1831A3302E5BFC080E9924B29F16F9BF7545470BD1220AD3D3341A1AEC0AC2BEC6D7B3F14A6A7009C5DE20FDDF743EC1CEC5D68C30DB1C6F8825989D3D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/img/sprite.svg
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <clipPath id="a">. <path d="M0 0h35v35H0z"/>. </clipPath>. <clipPath id="a">. <path fill="#fff" d="M0 0h40v40H0z"/>. </clipPath>. <clipPath id="a">. <path fill="#fff" d="M0 0h40v40H0z"/>. </clipPath>. <clipPath id="a">. <path d="M0 0h35v35H0z"/>. </clipPath>. <clipPath id="a">. <path d="M0 0h35v35H0z"/>. </clipPath>. </defs>. <symbol id="facebook_nlm" viewBox="0 0 36 36">. <g clip-path="url(#a)">. <path d="M15.114 29.137V18.941h-3.297c-.146 0-.146 0-.146-.14v-3.707c0-.115.034-.142.144-.142h3.306V11.749a5.59 5.59 0 0 1 .549-2.377 4.317 4.317 0 0 1 2.287-2.18 5.424 5.424 0 0 1 2.183-.414c.862.014 1.724.053 2.587.083.16 0 .32.034.48.04.09 0 .12.04.12.129v3.347c0 .105-.03.137-.136.135h-1.965a4.818 4.818 0 0 0-.887.103 1.247 1.247 0 0 0-1.01 1.052c-.044.226-.069.456-.073.686V14.9
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9896
                                                                                                                                                                                                                                        Entropy (8bit):5.48896661552758
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:pIUSIupNlxauPPBiYGh6ErHfbylOZCTbKTPsGDzY037P2Mu5RLl7s:glxHBiJ1TjyKCTbKTPsGDzPLP2Mu5k
                                                                                                                                                                                                                                        MD5:90E1CC0AB9756CF409FC67E0E53EA898
                                                                                                                                                                                                                                        SHA1:B7854AD1E7419805CE0BABA32B312584B1D8FF0A
                                                                                                                                                                                                                                        SHA-256:17A2BB11458DE70DB5CA3EF7390B7936DCF42068D8A36C0D69579B418530B992
                                                                                                                                                                                                                                        SHA-512:E9A0D6763B36C416879AA6E84D85861906A974C6D788B7DFCE66730E52E4C37E48A255FADE28A747B4332B78B20244918E52F96695B4E5D348F80D49B0B31842
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://zndikywqsjiuwn0q5-nlmenterprise.siteintercept.qualtrics.com/SIE/?Q_ZID=ZN_dikYWqsjiUWN0Q5
                                                                                                                                                                                                                                        Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"RQqcwhV2J1","zoneId":"ZN_dikYWqsjiUWN0Q5"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):243
                                                                                                                                                                                                                                        Entropy (8bit):4.9279976298163515
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:IrSMwiVBbK0jRAi0NSWzuz0W091zADGMNOz9E9:WbxjmlNSeWeygE9
                                                                                                                                                                                                                                        MD5:31D73F3B009B7A06F625671B0FB7E6B0
                                                                                                                                                                                                                                        SHA1:CE188D822759C88F84A125B097A0ECC5234A6AA5
                                                                                                                                                                                                                                        SHA-256:6B6FDF608F4DABB7C3580849C0AADF17DA163FBDE229FB8D834E7790EB9F295B
                                                                                                                                                                                                                                        SHA-512:398894EA5BB0369AF8CBA7982C536EACBF0C599754A60E0F604670CC73E8F84EC0C23D565BE85522FFABCF6602A5B0ECE4B4C905206D1C5106142F9D919D2686
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/assets/secure-cookie-7547f91c.js
                                                                                                                                                                                                                                        Preview:import{a as s}from"./vendor-e5de9311.js";function n(o,i,t){const e=t||{};window.location.protocol==="https:"&&(e.secure=!0),(!e.expires||e.expires==="Session")&&(e.expires=365),s.set(o,i,e)}function c(o){return s.get(o)}export{c as r,n as s};.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 120 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1479
                                                                                                                                                                                                                                        Entropy (8bit):7.786509856153882
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:OX/6/UDKYlk5+GN7Kemc6Fw5KXx8u+gypqJcCoCUzhjx9MvYM9Gcdw3M6GMvJ0BA:OX/6/UDSRIW6FwgB8jsiZlIvYh0w3Vvd
                                                                                                                                                                                                                                        MD5:2E1916F95B307E84F2D10D25DFAE352E
                                                                                                                                                                                                                                        SHA1:F1FD25C2EFA44782DAFFA316311945895E93FE76
                                                                                                                                                                                                                                        SHA-256:5D6DAF0691CAAE061C168277035F13D4FC0177C670F89DB69917ABE33FD9C652
                                                                                                                                                                                                                                        SHA-512:98A26396BBA377D01483EA965DF251F3A8E467EC229E1062FBA103DB32E0412395B8F624108257899E730D0DC2D6966F7236E65E52CFF05B2F5FCAD160EE514E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...x................pHYs.................sRGB.........gAMA......a....\IDATx..Mh$E.....F&Q..6....n2.IW..$.....xX.$GW!9eoI`.[.x.I.UOI.\..zZ......a.......J^S...c..g:......T....{U.9.......[.8}XYY....I........^.j...H.b{{[...QQ__....H[[.$..............i......s><<l.O...l.y.'../...d........+.n.~.e.=X.N..Y...|?.Om[K...5...........h"........h...4._*.|5.......$.-.....].}......:[ZZ.:.#..$.....%NxS00.{B]..a...4g..>[.g_....;w.%....)sss....}.....J.$.q.f.....U4G...B..Q...{{{.......^....A...l.o.......wM........{/..*(..?|;8.y.....o...$...EYXX.\p..srr.x...D.....N.....L)..;C...%Ch.....+Rm.,.4.+.vvl..hw..S~...D.;.y.@BT.....W......../..o>7.W...EZ.8....~[..w......v...Y..v..w....[.$X.........z..{...V-.;Q.......z.M....f....5..UyB.9AL..69.b....\cI...z...K$.q....\..q...(..X.S.]9K..`...2..}.M./$..O.X..>HA...m.Y7s.....(.r.......8..`.....`.\..v.b....0...<..C>.....U..a.}J...}.....$....E0.C..h...]c...-.;22">...H...Lv&.n._.m..X..X_{s.U....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 500 x 75
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):8322
                                                                                                                                                                                                                                        Entropy (8bit):7.801340445587311
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:BlhgzKItnAbqvR+Akn3ilkBXrFyOijoF3kEMk:Rq/nAelJeBxyBW3Gk
                                                                                                                                                                                                                                        MD5:4020F7457061F133DA5A309BBA7883C1
                                                                                                                                                                                                                                        SHA1:7F8F127F0D19EFA7A88E91BE7BF2040180EC1AE6
                                                                                                                                                                                                                                        SHA-256:3DC7481991A9930FE6F09E9192D9E260DD26EE187D90B8B884D5BBBEDEE9736D
                                                                                                                                                                                                                                        SHA-512:355CA73F2CFAE9F47EFAC94BF65F13CA80E2B0C138C14C24A2780E16336C37B020764A0B9CCC50B0F9406EF89807318260F3D804FBCA615DD4AD965F57E3E4DC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pmc/banners/logo-chest.gif
                                                                                                                                                                                                                                        Preview:GIF89a..K..............)5=...........................................................................&.........j....................v|....r........;DL.....................................................................................................rrr...P.......................................................................#/6............................................................2=D.............................................................]x.........RRR^gl....l...h.T............:.\...J........c...W......bbb..0.....y......kpw..E.w.....C........=.....(.....M.....~.............^...BMSPY_.....'.....aKT[.........W_efms.............z..3.I...........f5w.B.......*2...}................................^......I.....t..............EHM...!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmp6fxuvc4u", last modified: Tue Oct 22 17:08:29 2024, max compression, original size modulo 2^32 5419
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1690
                                                                                                                                                                                                                                        Entropy (8bit):7.89166373064784
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:XPe8D4a08/myqNDFOe28UIVSutfoE6xpycpl:fe81z2V28f04oRFL
                                                                                                                                                                                                                                        MD5:9F8CCED4E13443B1EFDE5AA67AE10422
                                                                                                                                                                                                                                        SHA1:E03776F657D135DAB8A93E93A644109FA5F1B252
                                                                                                                                                                                                                                        SHA-256:C42AD3F3712BC414DC4AB3BF7FC6744A5851D6A6C77130B6FAA265B34406490B
                                                                                                                                                                                                                                        SHA-512:3B5FA113C78C4343E2311BB934F2D029F9D942FD146F6185141A388F5325E01ED10A03C37C7ACF918B347F21B1911DA9AD711A87E1012F5729AAC2BFA4A146EB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.......g..tmp6fxuvc4u..XMo.6...W,.W....0.........|)R.... k.....}o('F..9...y."....H'....7.w.......\..wo.o.N.........js..t......~...N..N...........H.......v..../.~.{......!....u{v..........g~....yy........_....k.}]L.b..........NvC..n.x...o_./.y......v..7]|.SM^.0W..t...b........c......x~<.....{rR|..6}*.O......8!u...z.%`G.S._...'~..~+..>.-C.|..:...g.}"B.&...rh^u.4.q...Y.2.........x..6%A.s.......}.S.=:.AP.D.}IS.@Q....GI>....AQ....qN>.)@WWD35*..h....g.0...c.7.M.....9.#.........8....e)\.&-.C9v......w.>0..J.Ux&.....Q...h.).?S.>..U..%.q.~.Y.....~t......e8..Z......9.0..js.a...K.E...C..zt.}. ..I.3..e..9.Hed.....w.t...W...J..(.#..H....:.E(._...2e*5*........8dR.Q6....} rz<!....H..#.E./.a9.fjPry..e.O.....(q.....y..2S.G8}pb.B..$...a..lB...aF@ezk;.q.!@.P...I}J.2.k>......Ld.;.L..A.G.*..X.v...]2Y..;....p.Zh3...P..........`.S......z,TW.01F?K.I.k....H|."_.E.s...............G.).F0..8a.t.0......Y..Zh...&.....q..1......H..`...{T>r..~...D...@.H.~...'
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                                                                        Entropy (8bit):3.4289655345950862
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:i3H5R5hLOR4kt38PduMoglJrd6qTrp9hweFC0+6Ga:ipHFUs4MLBvuyCda
                                                                                                                                                                                                                                        MD5:1BA2AE710D927F13D483FD5D1E548C9B
                                                                                                                                                                                                                                        SHA1:C0605EFED936EE2600284E6480521D06FA64F872
                                                                                                                                                                                                                                        SHA-256:DB74AB0B78338C1F778F8398C45F4103C99AEA0E845A3118A7750B4EEAFD3445
                                                                                                                                                                                                                                        SHA-512:F933CD352EABA92F509B3863353DDFEFADFADA26A4152ECDC4727D450BBF35E7B10FB3038FE8DB340D5C63D74E608C1560EC84D0F6FFC8CCD940C9E0D7533544
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/favicon.ico
                                                                                                                                                                                                                                        Preview:...... .... .........(... ...@..... ...................................................................................................................................................................................................................A...A...A...A...............................................................................................................A...A...A3..A3..A...A...........................................................................................................A...A...A...A...A...A.......................................................................................................A...A...AZ..A...A...AZ..A...A...................................................................................................A...A...A..A...A...A..A...A...............................................................................................A...A...Az..A...A...A...A...Az..A...A.......................................................................................
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (711), with CRLF line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):27314
                                                                                                                                                                                                                                        Entropy (8bit):5.7533219702411795
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Zn+jYk5FNrUeabFa0ucravkeHaVGm0+AwiR:l+jYkzaMO4m0+Ve
                                                                                                                                                                                                                                        MD5:5E016CC570C152968A32DABCA2884E03
                                                                                                                                                                                                                                        SHA1:4CB436A8646A2D8EE5B2A9F7CBAD003CD9BAAAE9
                                                                                                                                                                                                                                        SHA-256:0353637F69FB4C2399C2FB670FDF8769EBF36FE39BC44222AC241BD5DB9E8C07
                                                                                                                                                                                                                                        SHA-512:83217D577A2143D4B0E8E9FC1BC24F7900F4A8A087AEF081DD4B3883FF5A05ED8EED97A533847F348232B61A69E7C867601DEB8F05CA54D066031450E747C321
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://dap.digitalgov.gov/Universal-Federated-Analytics-Min.js?agency=HHS&subagency=NCBI%20-%20ncbi.nlm.nih.gov&sitetopic=NCBI%20Pinger%200.39.3&siteplatform=NCBI%20Pinger%200.39.3
                                                                                                                                                                                                                                        Preview:(function(){function E(){dataLayer.push(arguments)}function w(a){switch(a.toString().toLowerCase()){case "true":case "on":case "yes":case "1":return!0;case "false":case "off":case "no":case "0":return!1;default:return a}}function M(a){a=a.toLowerCase();a=a.match(/^g\-([0-9a-z])+$/);return null!==a&&0<a.length&&a[0]!==c.GWT_GA4ID[0].toLowerCase()}function x(a,b){try{return b=b.replace(/\s/g,"_").replace(/([^\w]+)/g,"").match(/[A-Za-z]\w*$/ig),null!==b?b[0].toLowerCase():"d"===a?"custom_dimension_"+..S++:"dap_event"}catch(d){}}function q(a,b){for(var d="",e=0;e<c.GWT_GA4ID.length;e++)try{d+=c.GA4_NAME+e+","}catch(g){}b=z(F(b),"json");b=N(b);b=O(b);b.send_to=d.replace(/.$/,"");b.event_name_dimension=a;E("event",a,b)}function H(a){q("view_search_results",a);y=!1}function T(){var a=function(e){e=e.href.toLowerCase().replace(/[#?&].*/,"").split(e.hostname)[1].split(".");e=e[e.length-1];return null!=e.match(new RegExp("^("+c.EXTS+")$"))?e:!1},b=function(e){try{var g=JSON.stringify(e);return J
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 108 x 79
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):9412
                                                                                                                                                                                                                                        Entropy (8bit):7.17284464238454
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:eGIyeTra2WzE+qq45dtdpdot3NVdj/k3ZGaE0I:eGe7W3qxeNVafC
                                                                                                                                                                                                                                        MD5:D3E7E27DB79A44125B383BE86D1097EA
                                                                                                                                                                                                                                        SHA1:51A07604295CEB01451AF0F04C0A84FF338AA60F
                                                                                                                                                                                                                                        SHA-256:BB47CBC9B75AB29B075117DEE2771E5D02A0C4296CB017F92952FB4FEB78D108
                                                                                                                                                                                                                                        SHA-512:FB4F639084A06C23C7852944F798E4B9AEC731C88FEFDA529699570685D4D4FE8F16F8803872EA8D7ED38B2514101E335070720F2B62C25A13E5298DE44C301A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pmc/blobs/339f/4980543/d3e7e27db79a/gr1.gif
                                                                                                                                                                                                                                        Preview:GIF89al.O....999>ABHHGMMLPSVaeiimrmrwqv{sx}xxxv{.y~.{..~................................................................................................................................................................................................................................................................................................................................................!.......!..MGK8BIM0000.8BIM..........Z...%G......x.....Temp8BIM.%................|..#.8BIM.:....................printOutput........ClrSenum....ClrS....RGBC....Inteenum....Inte....Clrm....MpBlbool.....printSixteenBitbool.....printerNameTEXT.......8BIM.;....................print.OutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld. UntF#Rlt............RsltUntF#Pxl@.@.........vectorDatabool.....PgPs
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2932
                                                                                                                                                                                                                                        Entropy (8bit):4.335580163129399
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:5ah1poTds01dYUWzUm+hHzk3XXkOfNO7WRmmuidCl8ebfzIQRAfSWTESREbh+qCS:Eh1p2a0QUQcHzknXkpFiJebfMQAflTi7
                                                                                                                                                                                                                                        MD5:7FC8B0B70FBBA6F5356BE8D61F591333
                                                                                                                                                                                                                                        SHA1:CEA28F10F75297F24A31D7AC8B292FFB88BCF1A5
                                                                                                                                                                                                                                        SHA-256:0A97DE5B9ED10FAC82892198F141E7188453A75CBEF611E4D5A1DC1CFD317CBD
                                                                                                                                                                                                                                        SHA-512:D8A9D9ADD1B08247239DE55565F66B25894B20F5B0189F140D9E89B260B93C392CFC8055EDDCADF15134D4AA48074C2C25D2881D51E5C3970B410FD73A5D6EEC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/Defaultcylinder.e6bd09e0.svg
                                                                                                                                                                                                                                        Preview:<svg width="52" height="283" viewBox="0 0 52 283" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M29.2595 15.4227H22.5969V23.2076H29.2595V15.4227Z" fill="#6E6E6E"/>.<path d="M28.1015 3.0232H23.7563V9.94317H28.1015V3.0232Z" fill="#6E6E6E"/>.<path d="M39.4006 12.3968H29.2618V14.5592H39.4006V12.3968Z" fill="#6E6E6E"/>.<path d="M52 45.703V279.54C49.9722 280.117 47.9445 280.549 45.9167 280.982C45.1925 281.126 44.4683 281.27 43.889 281.414C42.7302 281.558 41.4267 281.847 40.268 281.991C36.5021 282.568 32.7363 282.856 28.8256 283C27.8117 283 26.7979 283 25.784 283C25.0598 283 24.1907 283 23.4665 283C20.4249 283 17.5281 282.712 14.4865 282.423C12.6035 282.279 10.5758 281.991 8.69287 281.558C8.11351 281.414 7.53415 281.414 6.95479 281.27C5.94091 281.126 4.92703 280.837 3.91315 280.693C2.60959 280.405 1.30604 280.117 0.00247614 279.828V45.703C-0.142364 38.0622 6.08575 31.863 13.7623 31.863H38.0954C45.7719 31.863 52 38.0622 52 45.703Z" fill="#969FA5"/>.<path d="M15.0665 33.2987C10.7213
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (49766)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):52170
                                                                                                                                                                                                                                        Entropy (8bit):5.177019233783886
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:H5zPETsXL7hDBrHOFSIp0eb6Xsmnxkxx2y:H5zPETsXL7hDBrHOFSIp0eHGxk32y
                                                                                                                                                                                                                                        MD5:7EF01EFA3451B457B112016693C345F1
                                                                                                                                                                                                                                        SHA1:B9B0870C1BC25D79403D779E7F8395C96C09B98B
                                                                                                                                                                                                                                        SHA-256:60A78003FDCAC0C59A4CEAEE03C6D55C1AF97F3E796E0C89420DE34002C62068
                                                                                                                                                                                                                                        SHA-512:C8D2D9B71805CC5A076DC56476195B2991B85072F5545F5DAC517158740C490D4A35DD8251176275DFBE9AAF7CB0732AF1F5BFDAF8BA113BDDABDB217F5BBCDE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/css/app.5e5380df.css
                                                                                                                                                                                                                                        Preview:@font-face{font-family:Lato;src:local("Lato Thin"),url(/fonts/Lato-Thin.e5a52916.ttf) format("truetype");font-display:swap;font-weight:100;font-style:normal}@font-face{font-family:Lato;src:local("Lato Thin Italic"),url(/fonts/Lato-ThinItalic.e48ec867.ttf) format("truetype");font-display:swap;font-weight:100;font-style:italic}@font-face{font-family:Lato;src:local("Lato Extra Light"),url(/fonts/Lato-Light.bec6f0ae.ttf) format("truetype");font-display:swap;font-weight:200;font-style:normal}@font-face{font-family:Lato;src:local("Lato Light"),url(/fonts/Lato-Light.bec6f0ae.ttf) format("truetype");font-display:swap;font-weight:300;font-style:normal}@font-face{font-family:Lato;src:local("Lato Light Italic"),url(/fonts/Lato-LightItalic.f9bc0fc3.ttf) format("truetype");font-display:swap;font-weight:300;font-style:italic}@font-face{font-family:Lato;src:local("Lato"),url(/fonts/Lato-Regular.c44e96b6.ttf) format("truetype");font-display:swap;font-weight:400;font-style:normal}@font-face{font-family
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (7541)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):7587
                                                                                                                                                                                                                                        Entropy (8bit):5.352132750699579
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:F4kGi+SvfPyPfxvS7VbeAcE+ihZkU4UMcnAbYCkCsPGkeRrqWh9agUmk3zY6yi2J:FN5V6hD2DO6TH6
                                                                                                                                                                                                                                        MD5:43712B9D79624A1A1B93353E584C3816
                                                                                                                                                                                                                                        SHA1:0A974EE24EDF104800F6C3D940D149E4C6938EEA
                                                                                                                                                                                                                                        SHA-256:A6AE5BB7AE2E9D46614DAA208D73618A6E7211C63F0D14BC615C4E5283972C47
                                                                                                                                                                                                                                        SHA-512:A1BB239E009F3A133E178453C111FD4633B00F6CF169781D1F67D713CE95334B41535DA592F1205A5E8DC1A064C1A8B16DCCACACF24972493993038B4061971D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/service-worker.js
                                                                                                                                                                                                                                        Preview:if(!self.define){let l,i={};const n=(n,e)=>(n=new URL(n+".js",e).href,i[n]||new Promise((i=>{if("document"in self){const l=document.createElement("script");l.src=n,l.onload=i,document.head.appendChild(l)}else l=n,importScripts(n),i()})).then((()=>{let l=i[n];if(!l)throw new Error(`Module ${n} didn.t register its module`);return l})));self.define=(e,s)=>{const r=l||("document"in self?document.currentScript.src:"")||location.href;if(i[r])return;let o={};const u=l=>n(l,r),c={module:{uri:r},exports:o,require:u};i[r]=Promise.all(e.map((l=>c[l]||u(l)))).then((l=>(s(...l),o)))}}define(["./workbox-17835c0e"],(function(l){"use strict";l.setCacheNameDetails({prefix:"pwaoxygen"}),self.skipWaiting(),l.clientsClaim(),l.precacheAndRoute([{url:"/css/1.aaf9b982.css",revision:null},{url:"/css/114.b7d8c64b.css",revision:null},{url:"/css/123.3d1ebe77.css",revision:null},{url:"/css/19.3e13dc39.css",revision:null},{url:"/css/301.3e87e672.css",revision:null},{url:"/css/347.885161a5.css",revision:null},{ur
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmp9mjqcgjz", last modified: Tue Oct 22 17:08:12 2024, max compression, original size modulo 2^32 187024
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):53763
                                                                                                                                                                                                                                        Entropy (8bit):7.9948794197860655
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:1536:qXIrvV5n4wKGb0GQ+FDEH9QwG9Yk72TbZE5T:qXITT4Ps9EHKzuk72TO5T
                                                                                                                                                                                                                                        MD5:718F75A664442D6DA8392121D4FD4092
                                                                                                                                                                                                                                        SHA1:BC09722D010F3D4B09862837B4D56FAA17BF1EED
                                                                                                                                                                                                                                        SHA-256:50E7414D03137DF09DD8D231FC3854D1A9FE3F1442822AAA16260BDB6D1091D4
                                                                                                                                                                                                                                        SHA-512:B3943EC075A94FF56AAC7CA2EF6F699377076C2A9CFE17BF611AF128B42E5C1D666C3C65C2A7F8BFF808B35BBBB8585FCD2DE5D7F910037A6B23F8DF55AE2DFC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/js/output.293fbf76aa18.js
                                                                                                                                                                                                                                        Preview:.......g..tmp9mjqcgjz..mw..(.....x..0.I9.......h..{-e.{A..$..H .`.Q....z.......=..IDL.VWwWWUWW.<9:8|r...7....M.O^_......r5.......?.2............_-.N .s^.f.iQ......Y..[...%..l.....Uys.>..._/6..d]....p..-V.W..zU^n....C1+&U1=....e..}..pV^..h.o..9.X..d]....>==>....o.<}:..../d.t.7.+..{3[\Nf....z..n.MU.V...:......e..>.[L7."..dq....N'.......2%.m..].....]1_.K...z.)...>.B.G..|.].........j..&2...o.r..19./.S(s_.o.K.&...`U.7....z.i.bV....H.Hu................<.......VBL....'.U>...b..j.^........~wME*........].&kJ...kH.....5..5..$o.0.S......,.....8.:..rS.R...R`...)Q~S..lRUOq......a...g.5...N....6.S...b......v87l.Q...O..:....2f7K\..dYi.\qd.....dQ@..s-...d..i..>q..7w..*.jG..5b....}..7.Y...a....!].9........X./.L.X3Y).|.P.p.e....a....-.W.z.: _~..W.'....,..e._...r..]......*....W....W...t....?....:...`....vv..l.H.-t.c.Q9.k..;...t.I.2....... ....p.P...).b>}q[.]........O....[./.l.2.m.....Y..g..s/I<a...............=.V...o...9:x_.*\...uI.T..n.G.....$...1R^...../.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 87a, 100 x 25
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1631
                                                                                                                                                                                                                                        Entropy (8bit):7.534014116177191
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:I+B6QaFB8XoHVaaANOBppdP8P9ad7s3LLbeoDdzk226mEzjTkRMLj/+l4eAfNFyA:I+J4AfIhqwsr3v24jTkRMLjmbAVFbP
                                                                                                                                                                                                                                        MD5:4A4AE69D13773E1B98F491C53D577126
                                                                                                                                                                                                                                        SHA1:9EB39113B0A2838813E9FD8D5002A1361B1D2C6C
                                                                                                                                                                                                                                        SHA-256:7D9C482D2DFDEC4FDC4E327522E25DAB40A8580F629F14B195FE3BF7E01E2959
                                                                                                                                                                                                                                        SHA-512:E56B11B044B12E41DA56374B23DC5632DD5F6A1C94FFCD384C4706926120045E56BF2B987B6154A3F6285663505DFE8BF4A833ECFD8574AC3CE998B4CD80A6A6
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:GIF87ad........c..Z...........?....%............m..h..f.../.[....BBB.....M..O...........$.......o...:............4000..e.....r.....@........7.....h........................................Q..7....@............/.............#..P..b..W............3.....]....z.........a..................2.~.........._.......j.....~.....~......F..B...........z.}...P.....g....P..9......d...........i.v...N.......4.g..e......v.......".^..x.....q..z..c............x..........S........O..O..V........K..^..............................................O.$..D.......p........D.:..Q.....Q....,.|..........V............p..q....).j...G...........}..{.......{..........................P..W..................u...........w...x.....z......]..x... ............!.......,....d...@......H......*\.!....I......R`].X...|.I..%..7.Vm..Q..5.Z^..Mf.V..v......d.pQB.....[.Ti.L.2....S.K.NM...S.^.:.:...#..]...p..K.....-...M..y&....AN.4>.ip1...e.(..j..X d"X'....$.Y..`GQ..S.^.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16937), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):16937
                                                                                                                                                                                                                                        Entropy (8bit):5.257687039155146
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:8aFecM+vPYOdOdy82sX28BTdOdSN8MiHgUHac/iQHiJipSZ2K6CuY:qWIOsXTIAl+fHac/TC0wZ2k
                                                                                                                                                                                                                                        MD5:15F9934222F52567E50F7EC4BD6C06E8
                                                                                                                                                                                                                                        SHA1:38C6CE19B19A79D998DE6E52873B3511D1EA6E48
                                                                                                                                                                                                                                        SHA-256:485FF99A6F0F97F8C3FD96020E082739D4383A8166504E2B4BB718726F524DB6
                                                                                                                                                                                                                                        SHA-512:944B374D40BAFB36457DA1DA6129314D46BCA74BD28D0B2A76B3A7B669558D8E6AAB0FE792F3B853729963DF276FF18B2D4C34163B506859BBF3078856937E48
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/css/474.7ed51317.css
                                                                                                                                                                                                                                        Preview:.multiselect{align-items:center;background:var(--ms-bg,#fff);border:var(--ms-border-width,1px) solid var(--ms-border-color,#d1d5db);border-radius:var(--ms-radius,4px);box-sizing:border-box;cursor:pointer;display:flex;font-size:var(--ms-font-size,1rem);justify-content:flex-end;margin:0 auto;min-height:calc(var(--ms-border-width, 1px)*2 + var(--ms-font-size, 1rem)*var(--ms-line-height, 1.375) + var(--ms-py, .5rem)*2);outline:none;position:relative;width:100%}.multiselect.is-open{border-radius:var(--ms-radius,4px) var(--ms-radius,4px) 0 0}.multiselect.is-open-top{border-radius:0 0 var(--ms-radius,4px) var(--ms-radius,4px)}.multiselect.is-disabled{background:var(--ms-bg-disabled,#f3f4f6);cursor:default}.multiselect.is-active{border:var(--ms-border-width-active,var(--ms-border-width,1px)) solid var(--ms-border-color-active,var(--ms-border-color,#d1d5db));box-shadow:0 0 0 var(--ms-ring-width,3px) var(--ms-ring-color,rgba(16,185,129,.188))}.multiselect-wrapper{align-items:center;box-sizing:bo
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 920 x 338, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):30580
                                                                                                                                                                                                                                        Entropy (8bit):7.848371768753701
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:bW69xVKZIDEgRBn674Bx0xgv/c+qEaGVMNWyctB6vbmkOH4M9B:Ks4gHnDByxgvUjrGeutB4eYMn
                                                                                                                                                                                                                                        MD5:B831BEEA98EB582653212B44865DD195
                                                                                                                                                                                                                                        SHA1:0E0C7F9DC9A5C935E5B0D92202A843B51187BEB5
                                                                                                                                                                                                                                        SHA-256:50658FE682FABC305E5630E2348DED1131793F308DD2AE5585C72C1F1A0DC3DA
                                                                                                                                                                                                                                        SHA-512:D4CDD0C108AE8FC9B5E595FD4E85B469986CA8AF3C8C053AAFECBE1D64E063D745EDCB5D02AA5D7B98F42F89A1AD731A5DA960282D385ED97777793BB8FA3649
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......R......$pF...JiCCPICC Profile..H..W.X...>..$a." #.%...2BX..d..B.H.1&....T..E..VE..V@.D..(n.q.R....{2@k.{.s..9.y..{.....A._&+@..(.....Y.22Y.........(.@!.$&..(.....5.....j....W1......D....A!.?....d."..l...Q$S.I...a....8W...8[..56)I\.w.@....\..[..U,.<.7 ...%R.......|!.1..(,......d....7..!N>?w.kk..9B....g.....RX......M,.IR...v#.Z... .f.'@l..[.Pc.1J.+cR....@..=.L.=...X.-!........9.(..p..%."^..w.H....OKJ..9r.G...k..O(.S9:..b.o..U.8%].3F-...C..1S.......J...A..2I...."it.....#.J.......b...^.....Sbt<;.|M.f......A..bB.`-BQD..v.H....S..t./d..:{.**.V.. .T.'.|.".!..x..(1E.'......../.q.."..(....@..t...._.(..r..D.C...H.H.5...?!..._.fU.....V{..9..b.G>x.q!....R.%.....B.....0..8.k..q.&N.Q....-....b.1..[.!x....apx.l<`0....G.N.}.U..ps.d...zX`.P..Q......w...x8...!7..-....#q.P...j..............IA).(a...=...}.X.=..C.\.....Z.:>..N.....%.....ag..X.`aG.V.<vH..v.C.......'..H...........v.HT.~>..4.L.$W\...'....F.`yyzy..~.h.S/.....<.YW.'.lkx.T~.e..hy.o...uN..,~
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 20368, version 2.2949
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20368
                                                                                                                                                                                                                                        Entropy (8bit):7.9884426454072415
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:fJcOYntpn/9vad2TB7QUC+6yCJz5Mi8HVD1BW7vQs8SvfNkonS5N:bQpNW2TBEUCJyCJz54HV+7vQs80fvn8
                                                                                                                                                                                                                                        MD5:F12F6A2F439C99A103193981F69C3353
                                                                                                                                                                                                                                        SHA1:4BA3F3EA35D4F2887CBC7D881F62E2D269ED3881
                                                                                                                                                                                                                                        SHA-256:83F67DF68DAC5C435D964BE278D39F70AD8605265B6B99918A46451B77552E92
                                                                                                                                                                                                                                        SHA-512:4006B5E3907DF138C17DAB33195108142AF6DA29684989B383955C283B34C5D70C0AF29DB577FF00B271309EBD1695734F63A851D93882E0C0EF15C138FC46F5
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/fonts/source-sans-pro/sourcesanspro-bold-webfont.woff2
                                                                                                                                                                                                                                        Preview:wOF2......O........p..O3.........................F..&..l....`..v...T.....`..6.$..<. ..*..2.F.G.y..2.6...>.cD...7........a...s1...?+...ieI.(.....bK..........!v.D...a$3j"...D....].......IW.$....[.....?...K..~a7...R.x..>^]9..l.$..[V..w.5%..8%{..L....6.._......b.h.@..$........1v.qoYX...;3.z..(.F..&.Q.t.....3.....(p.}.}w3MT...Z`....b.e... J..C.3..\...B.=..; .*dU.$kj...j.../.9.m.a.....(.R.)........./.CN...z.H6.HV$.F....X....^...M,.../.U...)A.&..C....N.Py<1x._TgU4...U.TV....c.B...p@i...s.?......E...E.d....C..F=.".i.....D?F......*.ATD...n.;'Y1..o.O.........9... .."lq-.....O..v.3.M...$.....V....mu.o.S-=...J..s8!.$.[|D;.OgI.~..'z=0.F.....(.:....#....{.-..Ok...Q.p.C..P.*..O.Y...;.2...a..>A.0.p.7....7.."..cR..@.9E.H.X...Z...wiJ....Qx...Z...EytN.%.}."E.;.h.G@...\.x..+......P.h.>.f......p...)O.....{.p."..hg8.....s.q.......X....=.HP.G........p..Y..:....A*..k..]yz..s...!....c..?.......:.=..~..8...,..X....G..}.............Eu[1 _#......Q...%...q.........Km~...8.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (63257)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):98884
                                                                                                                                                                                                                                        Entropy (8bit):5.7018069998452505
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:4plOCKz3Kta8dgdBYRAX1LTag2MfiWFE04tziCxJg3O4lYrWb30FjpnkNF2J8blm:46CQKM8tRAsJtJ3H0G56mT
                                                                                                                                                                                                                                        MD5:0B178D1BC4F79A1465C1B00266D34AC8
                                                                                                                                                                                                                                        SHA1:0B2DD44EE27D5F6994ACD98A5CE6B69CF0AF6C32
                                                                                                                                                                                                                                        SHA-256:C5B1BA7924566C43ADCEADE0CF33511AFCC3F61CBF4F29F5EE4C259294D82D00
                                                                                                                                                                                                                                        SHA-512:CBCC5685104404087DB1F33397F4BA95931AC4BFA43B21503C80C647F2CC23B7A41870B1BF658CF3BBE0BF35D5476B1A0005A1388A3D7305056F20384903C615
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:./*@preserve.***Version 2.18.0***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(t){var e={};function n(i){if(e[i])return e[i].exports;var o=e[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,ge
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7809)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):243998
                                                                                                                                                                                                                                        Entropy (8bit):5.555375575089807
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:EW2RhbIGc3/WhR1ZF0TSncEjCPfrgiM4as3rOXk9nh94L:qRo3/4nNJvius3qXk9nh98
                                                                                                                                                                                                                                        MD5:208379DD8EEDA9EBB1C2A25DAB94628B
                                                                                                                                                                                                                                        SHA1:4618F70B58315F9AF264FB9BDC2C1859AB91B71D
                                                                                                                                                                                                                                        SHA-256:DEF1C2108D7A921316CF2D802D83A1ABF84D5E8666870A25EF4D141506D184C0
                                                                                                                                                                                                                                        SHA-512:8417D9ECC0210F720BA08CDBADE233E82CB2CFE82CDB8DC2DED375272751B32BDA7C3F6CB6A0C33DA88DBB988F24571ED2F466B5F9952D1D0B95E9FE76635F5B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-PC9B6M3&l=pingerDataLayer
                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__c","vtp_value":"button:not([data-pinger-ignore]), input[type=button]:not([data-pinger-ignore]), input[type=submit]:not([data-pinger-ignore]), input[type=reset]:not([data-pinger-ignore]), a:not([data-pinger-ignore]), area:not([data-pinger-ignore])"},{"function":"__jsm","vtp_javascript":["template","(function(){for(var a=",["escape",["macro",1],8,16],";a;){if(a.matches(",["escape",["macro",2],8,16],"))return a;a=a.parentElement||a.parentNode}return null})();"]},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__c","vtp_value":"G-DP2X732JSX"},{"function":"__v","vtp_dataLayerVersi
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):39835
                                                                                                                                                                                                                                        Entropy (8bit):4.028935011882293
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:coMpjeHWkdTRcSUuSb9cOr5KEWSofKc075:coMpaHW+DO9cM5KEWSxd
                                                                                                                                                                                                                                        MD5:FFF1DC73E3C5496FDC8933FDC25A2020
                                                                                                                                                                                                                                        SHA1:31CC75AD6FF6C3A90B36BE3C00024691971BC4FA
                                                                                                                                                                                                                                        SHA-256:041C5A50F20714BA6C328FC1EA1EFC62C4ABEADC049D178F5CEC7340B135C79C
                                                                                                                                                                                                                                        SHA-512:7A1E51E98D4D1666DF49E975EDB0BBD5928D92913444450E1B89D90299F51B5AB7378965DA70CB1994A596450637C4035CC9B02868ECA10B5C48028D6C0FDE60
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 2039.55 243.26">. <defs>. <style>. .cls-1 {. fill: #fff;. }. </style>. </defs>. <g id="Layer_2" data-name="Layer 2">. <g id="Text_outlines" data-name="Text outlines">. <path class="cls-1". d="M266.77,67.24V176H248.18v-49.2H199.53V176H180.4V67.24H199v43.19h48.66V67.24ZM161.26,176H142.68V67.24h18.58Zm-37.17,0H104.41L55.76,96.21h-.55V176h-18V67.24H56.85l49.2,79.81h.55V67.24h18V176Zm208.83-54.66L266.77,0H21.87A22.05,22.05,0,0,0,0,22.41V220.85a22.05,22.05,0,0,0,21.87,22.41H266.22Z" />. <path class="cls-1". d="M283.17,242.72l66.69-121.36L283.17,0h16.4c9.29,0,20.23,6.56,24.6,14.76l58.49,106.6L324.17,228c-4.37,8.2-15.31,14.76-24.6,14.76Z" />. <path class="cls-1".
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 55 x 117, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1758
                                                                                                                                                                                                                                        Entropy (8bit):7.81107882925967
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:c/6Jb9SsH8VjbFmyb3/Cs1/vf1aWH43faWyxfFkX8/lyKwfUFhtN:cSJJFH8VjBmC3/CsVvfZOJIFW8gzU
                                                                                                                                                                                                                                        MD5:10BD73C839552E89F415853D6D17D92C
                                                                                                                                                                                                                                        SHA1:E99E5310C82A588835DF3A9C950B048D3DC29B8B
                                                                                                                                                                                                                                        SHA-256:84DA3F7E93A092B11D26B928BAFEBDFF0BDD76667FCA52AA8CC676DAA2A4300D
                                                                                                                                                                                                                                        SHA-512:3C678E184378872DFF43BE4D4D47548D719578C95FB8A00D914EAB9232FE067336443DC4B55167872AFC758F26E90CE6384BF68A23E4AB318A120AEF7CB72141
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...7...u......Ky!....pHYs.................sRGB.........gAMA......a....sIDATx..ML\U...P-$.HR..B..Z..&j$BM.S@.u..F#-,.X....fb...h.......c.u#TC....&|$."M...H2........0.0.......f.7...9.|..p....X0...\...E.~...z....0.(.....3..ZJC\..A.....4...+.8]q.%......=..i.......`....V..G.P..n.?.M.y..-...)px,j!X...o...q..)b..9.l."\o.j.~...[MQ.y9.z|...k~.g.3...#0d~o<.*.{_"wv&qb...~....F...........f.g..6..[...%S.Z.:u..5.:...s.....~.%......7.....8.X).N.RwL^.....w..Zz..VqX9.E..jX..m..5.\.{T..k.Nt.o<..k..UV..bG.4....=XqO..L..WeE..OgR..B.......E3.1..Q.q....sXT..zl?y.w....9t...Ai1.aa^6.W.K...4...#._...@..<7.\....%.8..#..XS..n.Cl.1..a..5.8,....S}].r.V...6K1.n..+.A_.....*.b...f".6!?'...T0L\..\..[.+..7D.......}_..)eL.................v.+...R.3.....8{*.}..tY...b.."...@.......D..*..x4.V......`1%....7.>..<{}.6...VqS.9......7.<S..h*.p..,U.g.P......C..;q.{..5]K~...R.j.`#M.-.\A~....C....8....C$]:q,..|.c....u%.'VR..q`.8.....`.....0WA.R.......}..Z..T.:x.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):518
                                                                                                                                                                                                                                        Entropy (8bit):5.192257142441091
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:tvG1XHb+zxHrAcOaTRbknUNDnUN5arnUatY3yWnUa6S+k8HlP:tu1XgxcIRbkUxUarUjU/MaP
                                                                                                                                                                                                                                        MD5:C7C1E46FB55F5D11DF826E0DEB61C127
                                                                                                                                                                                                                                        SHA1:E567BC68E5C892BFE3C0C9FF2013D6711716DC7F
                                                                                                                                                                                                                                        SHA-256:FC3F89387D29F9CF14A19103085F91348EA029D6FDBCE78ADD1F129BBCD9D032
                                                                                                                                                                                                                                        SHA-512:09FEB9E34EBDA00AABD01AAF43201A8EC7D6BC5174911E7E35E35B0226B09247179E1AB30CC888648B6632BFA8121FDE7EAADDE85AF38645433FD9BD8D2A93DF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.ncbi.nlm.nih.gov/coreutils/uswds/img/icon-https.svg
                                                                                                                                                                                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 54 54"><defs><style>.cls-1{fill:#549500;}.cls-2{fill:none;stroke:#458600;stroke-miterlimit:10;}</style></defs><title>https icon</title><path class="cls-1" d="M34.72,34.84a1.29,1.29,0,0,1-1.29,1.29H20.57a1.29,1.29,0,0,1-1.29-1.29V27.12a1.29,1.29,0,0,1,1.29-1.29H21V23.26a6,6,0,0,1,12,0v2.57h0.43a1.29,1.29,0,0,1,1.29,1.29v7.72Zm-4.29-9V23.26a3.43,3.43,0,0,0-6.86,0v2.57h6.86Z"/><circle class="cls-2" cx="27" cy="27.12" r="26"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):202
                                                                                                                                                                                                                                        Entropy (8bit):4.566497892064893
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:tIsqDmJS4RKb5zMcBH8+hHiATcvXjXRHoNcHXDFhCTL6lRcoFU6uSvHBXheF/caz:tI9mc4slzXdhC/O4zDQL6Akd/Bg+C
                                                                                                                                                                                                                                        MD5:D9165AC717C626E51B881DFD9B0FC499
                                                                                                                                                                                                                                        SHA1:4F5944FF5E2BB249CDB5CB9E75C299790E8BE14B
                                                                                                                                                                                                                                        SHA-256:1ABF0E0AA201160B9C6D6DECCA211D6B6AE67D73165FC7C57581DB42EF274CF9
                                                                                                                                                                                                                                        SHA-512:629BF7949FA4A5C076C5C1C77E580BC95FE44BB8E2F7F3E84BC0F8940258FDF814B02FA9CE382CDBC1D7AAC56869429808F478B164705CF2642E6274444382C0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M19 6.41 17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 13.41 17.59 19 19 17.59 13.41 12z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 188 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):13673
                                                                                                                                                                                                                                        Entropy (8bit):7.9784894479297455
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:2qDUaeb/glLvR95rsGBTtqgsMJCrwVn0zMkr:Vw0TpPqwJCcV0Qkr
                                                                                                                                                                                                                                        MD5:D768406B26DA52AA24396F72CEF67720
                                                                                                                                                                                                                                        SHA1:677D0653A6797627C6EB54A6787FF950C3099530
                                                                                                                                                                                                                                        SHA-256:B9F890DD77E6546A70F5E875F27298E11946E8987E5A8FDFEE4C38AA65A91205
                                                                                                                                                                                                                                        SHA-512:598768E6BB89338DA02B06516E965D653D1B88A00CD0B81130EEECBDFFB7562B272752E413F6D6D0F49286993D1C86B1F49FEEC4BFCCD3FF1A5661F72A18079A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/WFSA_color.09e3e353.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......<........s....pHYs.................sRGB.........gAMA......a...4.IDATx..}.|.U...3..K.$.P......EAH....EV]+U.U..qw....E...kE.........P:.!..^H{e...g......v....|>......v..5C34C34C34C3.......l..}..5)..$...H!....$...B.R.Y$..R.d..H>SpS6%$......._..R...F....`.8).P!E{...$...I....."....JJ...."5C34....KR.......(..V.....W.Q+..*..P.o09u'.+.&.._JY=.A@~...j.....F........1...1J.C..^fj.b..............M7.*.!.}i.utO.Q.4t:.}...{.....]...Q.".I..v..C...Y.R..a.I.TU.t.....c@.&...1..!..ey..)....[...RK. ....U?..L..:.EG.........."..8@.ZD..'.s.h...P....A...k.).-.v..ks.tS....z..u.n..9r.....1.P.AL.0.....+..A.....n.%......AkNn."....a..D.,.Rg9IC..?..T..Vr....Ptp;...E.....|h.M....AShx.....`v.....G..7R34C-.Q.@..1...E .c....'....J..N.....P.-#iW....nC7D^C.......-..SnY.9.......'..K......Fw.B......9...^K.]{'..:I.Bchw.O.._.ya]....Rw.x../..*@.e=....A.../....UWZf....0g.b.yau.B.$..o.B).+)............F....+fUm.S......S...].B.....3Z..$.P.A%*).t.H.....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpvyz2106c", last modified: Thu Oct 24 07:11:16 2024, max compression, original size modulo 2^32 115512
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):29511
                                                                                                                                                                                                                                        Entropy (8bit):7.993702270176353
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:768:ooCGkwQIMSTOgEmLlg3K4OGvCy0Rxp61rF+5IkzJlA:iGZQDmOgBLlg3TQxMXeIkllA
                                                                                                                                                                                                                                        MD5:F86EED5FD29CD35C921DDCADC972A41A
                                                                                                                                                                                                                                        SHA1:89C662D80218A74F0233C5761330FA60B6F47BE4
                                                                                                                                                                                                                                        SHA-256:FF833719FB0F004D31D14B17A45DA9CB89896E5F8D15E73A6E182E581FC2F325
                                                                                                                                                                                                                                        SHA-512:1F32328479732202C2CF2D707D6FDA9973CB5944123D884C9B33AA0B0EAB40A31A486416D243D615A9F85BDCD3E362E470E398142C4102835973346E480310AE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/core/pinger/pinger.js
                                                                                                                                                                                                                                        Preview:.......g..tmpvyz2106c..z..0.*$....%.........x.[.....}.Y.....e.E....q..s..(...j'3.O...".....K.j.N. ........}V..)..}pe7.Q:....u...TU.......1..2.y.%....x.....8l..h..`.\..eYz.G_l..K.y.G.m=..0J.WA8m.D..7.`.....q:.h.=..g._>.x....o>.~f1..=..w...8M......G.qg...v......s..Jl.....x....,. fb..6..^..`.:.]V.q.;..~g..Yz=...>....P..}...d)..{n[..!.'.%9.I'I. .u...~...L..8..:Wqtc9..eU.....yr...kx..9y..$.h.....gGlcon.{.......1..6g.~.N..)O.f..4.;X..p..3.-........-....u(0.G0.....]..'i.O.`..1o....b.0.3...^..e...~....X..C~.C>...o`,G...$.x...9...T.....8.P#.>..%H..A....b..... ...,..x..A.@..72x...CsOzl..`.xCN...".M....q.F..h..S..u.....6..6.........36..=9..=.uj_.|~.9.......e47.86....)N...r@44....;..\....Z..$Z...Yg.'.a6..m.L.]...Q4n.......D.U0[.....[...n`....Y;....`....Zq&....i....pp.N`...8U..ox.J7.P...x|.K.....<..U......E)..s.....5...#..`Vy...|........Q{.(......H..B<...u.h.]..Z..XXN...T...At%.......VGKgJ;..Rg........B>......&./EV...b...vz.$..{~<[...O$..&^.|>..R
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):243
                                                                                                                                                                                                                                        Entropy (8bit):4.9279976298163515
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:IrSMwiVBbK0jRAi0NSWzuz0W091zADGMNOz9E9:WbxjmlNSeWeygE9
                                                                                                                                                                                                                                        MD5:31D73F3B009B7A06F625671B0FB7E6B0
                                                                                                                                                                                                                                        SHA1:CE188D822759C88F84A125B097A0ECC5234A6AA5
                                                                                                                                                                                                                                        SHA-256:6B6FDF608F4DABB7C3580849C0AADF17DA163FBDE229FB8D834E7790EB9F295B
                                                                                                                                                                                                                                        SHA-512:398894EA5BB0369AF8CBA7982C536EACBF0C599754A60E0F604670CC73E8F84EC0C23D565BE85522FFABCF6602A5B0ECE4B4C905206D1C5106142F9D919D2686
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:import{a as s}from"./vendor-e5de9311.js";function n(o,i,t){const e=t||{};window.location.protocol==="https:"&&(e.secure=!0),(!e.expires||e.expires==="Session")&&(e.expires=365),s.set(o,i,e)}function c(o){return s.get(o)}export{c as r,n as s};.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):20568
                                                                                                                                                                                                                                        Entropy (8bit):4.997103871346642
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:uBl92PlvTFBl92PlvTXBl92PlvTUtNv2Plv0tNv2PlvTBl92PlvT/Bl92PlvT3Bw:uBl92PlvTFBl92PlvTXBl92PlvTUtNvd
                                                                                                                                                                                                                                        MD5:CA96BD332C7BE77C86D7A71905C72E29
                                                                                                                                                                                                                                        SHA1:2D5DBFF99AEA7C661512C14803A59455B45D7706
                                                                                                                                                                                                                                        SHA-256:D106C8847726059C04A2B57A835E30BC93E54D2CBF96635BE8F29473BA4F6174
                                                                                                                                                                                                                                        SHA-512:D7F30F774DD8FE07C1E696F9F5E8FA993A3A836C76E58ED154C8C80338EF2576CDFAAA3073052489E5CF6B8ADB69210D173D4240BCF4B3FDE978354147290DAB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://siteintercept.qualtrics.com/WRSiteInterceptEngine/Asset.php?Module=SI_0Spg2GvEznjmU3I&Version=69&Q_ORIGIN=https://pmc.ncbi.nlm.nih.gov&Q_CLIENTVERSION=2.18.0&Q_CLIENTTYPE=web&Q_BrandTier=RQqcwhV2J1&Q_ARCACHEVERSION=21&Q_BRANDDC=iad1
                                                                                                                                                                                                                                        Preview:{"InterceptDefinition":{"BrandID":"nlmenterprise","InterceptID":"SI_0Spg2GvEznjmU3I","InterceptName":"Feedback Button (E-Z)","Revision":"69","DeletedDate":null,"ActionSets":{"AS_bjYwakQwYAtq8v4":{"ID":"AS_bjYwakQwYAtq8v4","Label":"GDH","Creative":"CR_3mcYMhQdrQgXlsi","CreativeType":"FeedbackButton","WeightedSampleRate":"","Target":{"Type":"Survey","PrimaryElement":"SV_5iL6W3r2A7vY52R"},"EmbeddedData":[{"name":"NCBISession","type":"Cookie","value":"ncbi_sid"},{"name":"ncbi_app","type":"JavaScriptVal","value":"document.getElementsByTagName(\"META\")[\"ncbi_app\"].content"},{"name":"ncbi_db","type":"JavaScriptVal","value":"document.getElementsByTagName(\"META\")[\"ncbi_db\"].content"},{"name":"ncbi_pdid","type":"JavaScriptVal","value":"document.getElementsByTagName(\"META\")[\"ncbi_pdid\"].content"},{"name":"CurrentPage","type":"CurrentPage","value":null},{"name":"Site Referrer","type":"SiteReferer","value":null},{"name":"TimeSpent","type":"TimeOnSite","value":null},{"name":"PageVisitCoun
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:TrueType Font data, 18 tables, 1st "GPOS", 17 names, Microsoft, language 0x409
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):77208
                                                                                                                                                                                                                                        Entropy (8bit):6.137879614452057
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:HBWMnTxskb+JxrmA1XLvRTuLCKgAIWk4m+Iw0WOSE4UiSNGjm/7QUmVaaRINkd:HB9TxsyKhmAN5uoAIWk4m+IKE4lyGjmU
                                                                                                                                                                                                                                        MD5:2BCC211C05FC425A57B2767A4CDCF174
                                                                                                                                                                                                                                        SHA1:AD0D178564445A535B15D417F5B18019923D3BAB
                                                                                                                                                                                                                                        SHA-256:FB5343C4375C38B1C3026336D355335E6A5B8531CBC9C6506EB4B6F6D67C152F
                                                                                                                                                                                                                                        SHA-512:F431DBED65A46DB47EE9AC2DED8F75C1E2DCDA62D06D8B17F6D84A3312CC6A618B4AE2C4FEB659F9B8A0D9AB773004D29E6CD76F8A5F9AA3472EE2A297BF34A3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/fonts/Lato-Light.bec6f0ae.ttf
                                                                                                                                                                                                                                        Preview:........... GPOS.v(...!....|GSUBU.T[........OS/2.7x........`VDMXs.z....H....cmap.v.........tcvt .......8....fpgm.Y.7.......sgasp.".....,....glyf.~;=..O@...Xhdmxc`....6....0head.O.........6hhea.i.l...t...$hmtx+.r........8loca...4.......(maxp.+.....T... nameO9D....(...jpost..f........^prep_.78...0...r.....".......).=.I._.I.............................`...............'...........V.....6.:.z.............................._.<..........^p.......z.6...z...................,.....x.......x.......D..................@.`J........tyPL.@.....J.z...... .............. .....+........+........+.....t._.J.5. ....+......|.`.E.*....+.........s.R.2....+......|.`.E.*....+........+... E}i.D.........8.p..DFLT..latn....................................case.2case.2liga.,liga.,sups.&sups.&.....................N.&.................{.t.u.....................................O.....L.....I.........................................C.j.q.v................,K...PX....Y......D......_^-..., EiD..`-...,...*!-..., F..%FRX#Y . .
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpls5gm4aa", last modified: Tue Oct 22 17:08:12 2024, max compression, original size modulo 2^32 25093
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5409
                                                                                                                                                                                                                                        Entropy (8bit):7.9591548479847
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Jp0FNcfCVUwNx2P7uMZwfOmwPBdCSJgO8Yj0g8v4TJsO19DmLA:oFqfBfPDZwfg7CWJPYg8vSJD/DmLA
                                                                                                                                                                                                                                        MD5:B6E642C28AF54D915D09193CBA0812CC
                                                                                                                                                                                                                                        SHA1:C541058CDB278DA6D547DC10653B5175C631F558
                                                                                                                                                                                                                                        SHA-256:58768541865CA3A17004040410341D829A298967F9CE2FFE89FDFC3B76985250
                                                                                                                                                                                                                                        SHA-512:6B954E7723C0BB3B53E49C12AC72D3C6323563919D354F4867FD3793DDC1A35CF8A3A24F370B2686D4A62EBA8C880E587F34A01D21B1B870074816F050262252
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.7bf600913d6e.css
                                                                                                                                                                                                                                        Preview:.......g..tmpls5gm4aa..\.w.F..+.e.bo.. ..._(R....eQ..y~ .@....x-..V_ n...lv=..........c....q..3+.i..:....-.A.,>_nb.8w.....c.,a[.u.'..D.).....;..y:.....#y:.iY.n...WI.f.'%i...X.g.MG..Xc..U.|.S.V......m...fh5.!:.x.O|w.q=M...m...y........I....}..&.?o./...i..j.,I...}.Rl.%+U..E....(..6.Sr..._R.\3......>R}........zB.Z..-_...r.24..<..d&.>.P^iCkn9.8....U....:..l[......R.|q.hG.zY.......%>;J..V.c{~........R.......KJ..}.....(C)....|5._M..[SP..M.Ga.:....P._%.....^./Nc..d....+..pB#O~.. ..p..Q..A.h...7c.7./..aE...:n.p..m.u.../.V.n<.0@:.M..i.g...b..l.v\.ut.v..7.).M.3q.H..-.[>..Q~k[...<[[..E.q.WB..RE.v{. ...h...q5..4.Gd{b....q....lX.m9H4|..(.........omm.......#?...4.";,.D.....e..m-...#...~..).u..&H.:.hgb.....1(..4.9......C..6.@o.'......:m.>..6>..[._....,..GI.O.M.i....R.....N...w.6.5x.......7...k.........?h.{-E.. ..}z...p7.....5x.hk....,ujJ.......`..e....~....\.u.@.:.Z...r`].>..<.2..i..Z...j...b5...M..... m =..%.]....Z...U.........y=.@......u...{...|=z..
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15290)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):154117
                                                                                                                                                                                                                                        Entropy (8bit):5.391723694222655
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3072:cVqki8B/n+fpzHCoxqnhiiQf3WgPzlOOUkncEWTAU6CMO9OfkWE:cgki8tn99AFPOOUkneAU6C59+kZ
                                                                                                                                                                                                                                        MD5:00EF6FCF59EDADC62E49504A319565FD
                                                                                                                                                                                                                                        SHA1:53BD86359562CC974D6FE4071480569891D5E68D
                                                                                                                                                                                                                                        SHA-256:1ADEA73E7A86A76E2AFEDB08E977D156422D06BFB8FA4A0A91F52EA60781203A
                                                                                                                                                                                                                                        SHA-512:9A93DE050123EE0DF1EA10590562986064D200A9331D5B26C9543A643A41EA65797299340DAEC5D8947399EF601A173D023D9882B37B3F30B230386B7B83E292
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/assets/vendor-e5de9311.js
                                                                                                                                                                                                                                        Preview:var $t=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function zt(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}var Ri={exports:{}};(function(t){(function(e,n){t.exports?t.exports=n():e.log=n()})($t,function(){var e=function(){},n="undefined",o=typeof window!==n&&typeof window.navigator!==n&&/Trident\/|MSIE /.test(window.navigator.userAgent),r=["trace","debug","info","warn","error"],s={},i=null;function a(A,_){var C=A[_];if(typeof C.bind=="function")return C.bind(A);try{return Function.prototype.bind.call(C,A)}catch{return function(){return Function.prototype.apply.apply(C,[A,arguments])}}}function d(){console.log&&(console.log.apply?console.log.apply(console,arguments):Function.prototype.apply.apply(console.log,[console,arguments])),console.trace&&console.trace()}function f(A){return A==="debug"&&(A="log"),typeof console===n?!1:A==="trace"&&o?d:console[A]!==void 0?a(console,A):consol
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):5415
                                                                                                                                                                                                                                        Entropy (8bit):4.190705125489762
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:v/PGTMLwB4tQKK3buhmPzbjiVpEfXxbYE9PkCKd8f/M4:XOTMLwB0pObuh0zbOVQ9cCKdmk4
                                                                                                                                                                                                                                        MD5:2EFBEFEBA1202443DCD435223625023A
                                                                                                                                                                                                                                        SHA1:912AA69F65AE78B2EE86B9E81C6494E07F689A33
                                                                                                                                                                                                                                        SHA-256:32666659E429A8EA6ED5153021178B7865A368476DE32DD8C6EA5AF0F506E888
                                                                                                                                                                                                                                        SHA-512:8521FBCC79FE1C5A0907D673FFC5E59D4E5E3254BC52F75D6868BDC10157F1D5E9D9322789507825F562F1685C9EF2706CE9DDD6B298EFD5790DAA91715567E9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/Dcylinder.4e8e7f58.svg
                                                                                                                                                                                                                                        Preview:<svg width="27" height="141" viewBox="0 0 27 141" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_287_10854)">.<path d="M14.8237 7.59375H11.4648V11.4628H14.8237V7.59375Z" fill="#6E6E6E"/>.<path d="M14.2384 2.00243C14.2384 1.4337 13.7774 0.972656 13.2086 0.972656H13.0776C12.5089 0.972656 12.0479 1.4337 12.0479 2.00243V3.38208C12.0479 3.95081 12.5089 4.41186 13.0776 4.41186H13.2086C13.7774 4.41186 14.2384 3.95081 14.2384 3.38208V2.00243Z" fill="#6E6E6E"/>.<path d="M26.2883 22.6401V138.856C25.266 139.143 24.2437 139.358 23.2215 139.573C22.8564 139.645 22.4913 139.716 22.1992 139.788C21.6151 139.859 20.9579 140.003 20.3737 140.074C18.4753 140.361 16.5768 140.504 14.6053 140.576C14.0941 140.576 13.583 140.576 13.0719 140.576C12.7068 140.576 12.2686 140.576 11.9036 140.576C10.3702 140.576 8.90978 140.433 7.37638 140.289C6.42713 140.218 5.40487 140.074 4.45562 139.859C4.16355 139.788 3.87147 139.788 3.5794 139.716C3.06827 139.645 2.55713 139.501 2.046 139.43C1.38883 1
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65245)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):153745
                                                                                                                                                                                                                                        Entropy (8bit):5.219924764454327
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:860Jjb0rb8Y7cRGXr6hUjNjWtPSwPa/pSWo3/XHLVRv5be2rh3+khoxXqeaLUV4:nO30+uNSB/awbYkha4
                                                                                                                                                                                                                                        MD5:2977E6569BAC7E15353E7A2BCBD36368
                                                                                                                                                                                                                                        SHA1:91D0B9F2B8857F621EAE0746C7EEA7D4B10024D9
                                                                                                                                                                                                                                        SHA-256:9B3855324CDDD9F08C198BF78C955CD5331C75892AEFA5656713B2445377CE00
                                                                                                                                                                                                                                        SHA-512:AA312E752FB1278A29D73D25F8D6EAC51B31E371D82CE0E757CBD3F383DAF2CFBA5E60EDEBC2E967B9CD21F07F9A09A9ABF5B44B97AD6E2D301FE412D8012162
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/js/272.54a9a135.js
                                                                                                                                                                                                                                        Preview:(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[272],{73153:function(t,e,i){i(70560),i(24224),i(61121),i(37133),./* @preserve. * Leaflet 1.9.4, a JS library for interactive maps. https://leafletjs.com. * (c) 2010-2023 Vladimir Agafonkin, (c) 2010-2011 CloudMade. */.function(t,i){i(e)}(0,(function(t){"use strict";var e="1.9.4";function i(t){var e,i,n,o;for(i=1,n=arguments.length;i<n;i++)for(e in o=arguments[i],o)t[e]=o[e];return t}var n=Object.create||function(){function t(){}return function(e){return t.prototype=e,new t}}();function o(t,e){var i=Array.prototype.slice;if(t.bind)return t.bind.apply(t,i.call(arguments,1));var n=i.call(arguments,2);return function(){return t.apply(e,n.length?n.concat(i.call(arguments)):arguments)}}var s=0;function r(t){return"_leaflet_id"in t||(t["_leaflet_id"]=++s),t._leaflet_id}function a(t,e,i){var n,o,s,r;return r=function(){n=!1,o&&(s.apply(i,o),o=!1)},s=function(){n?o=arguments:(t.apply(i,arguments),setTimeout(r,e),n=!0)},s}f
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                                        Entropy (8bit):2.2549855364635802
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Uh/F/K:UJNK
                                                                                                                                                                                                                                        MD5:28095F78920B9F0B893FC24B1FFF6240
                                                                                                                                                                                                                                        SHA1:2F83D2B8BA56A7D49CB4AAA68C994CC94E722AFD
                                                                                                                                                                                                                                        SHA-256:50E80005BAA15E14437833A9618FF2311FAD3A895EF8653C9C336410C60A8895
                                                                                                                                                                                                                                        SHA-512:36C908712952BC756D6122FE66FBBD14C8E39BD7B6F5D639D3198EB9C480277065FB271568A10C408CFDB13CBEBBFC82869C148B9048254669D099D573BAE9BF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:/* empty css */
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmpjwvf2ehk", last modified: Tue Oct 22 17:08:12 2024, max compression, original size modulo 2^32 83835
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):18798
                                                                                                                                                                                                                                        Entropy (8bit):7.98679940597295
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:3dHmTuu5HB1YOa+nzjCjfJbAXSFYZlT9Tyj0vgkPQ:3vuZyjtbAqSlTojMgz
                                                                                                                                                                                                                                        MD5:2274ED1D2D803FD27BFA2309095919B7
                                                                                                                                                                                                                                        SHA1:177C674BE2F0C445D8E1266C2268ED6B96C2BBFC
                                                                                                                                                                                                                                        SHA-256:4999D49115BB5F70EB59F662FCA02B86C246DB7B502C460B77789BE6FAD79C75
                                                                                                                                                                                                                                        SHA-512:1619C15F30EE760770DE0F43E7EBB68FDEB3C294075B25AD6D52F81834F98602CC50A41F0B360300736D9533882D65AA66518341C26819451496BE1678F0709A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/pubmed/3f22fb83-bf55-4723-b31d-a0621e33495f/CACHE/css/output.5ecf62baa0fa.css
                                                                                                                                                                                                                                        Preview:.......g..tmpjwvf2ehk..k..X.(.}..<k.....L.....=..**(..O.>..(..(B.....h".b.....T.ZK.............`...P...hl..c...3...)f-..$K.$.....hY...?....U..Z..Cg;c....d...y.H&H]..(=.........k .3.....g...}`..CK.%......v.,.....&X..|..*.Z{_.......X.n=Y...^...-..'..?...._r...'G..T;......k..U....L[.5.Q...8.lA..*..(....)=....GE...G6...q-...Z....{.$..am....>W..&./3..W..v........qc..)Y...P5........gx.I.5A{......`I.k..E7..S..1.....#...WERe..........-..g[:....g...e..O.....6..7.)...."...p^....nlm....lf..VmM..}f.@&O3...Kn....Gi.1{..{....053...|...~.{QmPF.C....^Pi.z...|AZ? ..}.a..?...5..?....@.."8....-`c........r>..ucX*...S.B.%.(|..66/O.3!.!.... ..I.Z.%..d.d..^L.|~y.B\h...T.G...1..#...b..{.../..Am...?+v.....[.....~W.9h[.%.7'.fm...VQz<>.~J.P..mA1.GU.l.G......Z.#.I.M..U].]..1._.]*....N..&.(.(....68x..1.....g.....#H...c4.......X. ..0....$.phz....[..E..*.....'....q.k..1.=.4...V..L//Ok.{Z...zRu...~...c.x...9.T...}...`....GT$q.*>^t...?~...c'..i.y..z&.?~....Y{.6...........
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):34494
                                                                                                                                                                                                                                        Entropy (8bit):3.2483197821195793
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:LgYk/uKpsi4OSDPou2MKZgZA6CRCDqCMxUGK2eZZ+gu95vKyhql45DF/izvVUYAB:L9aLCP33LDhMM2wZ+7bR3Bw6Hv
                                                                                                                                                                                                                                        MD5:6A6584BE1D8E42917477A7B81A52AAD7
                                                                                                                                                                                                                                        SHA1:B59A32AE5360B79366E9181359226313B04F4C6B
                                                                                                                                                                                                                                        SHA-256:7B1FB2C8AB022DE9AE05D90FBD106A606ABC728DB1B7C356842E0FD892F2BC85
                                                                                                                                                                                                                                        SHA-512:915F0DEA1B06C5F9AB4512DE9D6B7C81BEB53F7530FF24EBE4AB5229F089801D2DE403D32A733A3CC5E9BE3F023B577362758D4A391C9F758BD33981FAE6FDAC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://cdn.ncbi.nlm.nih.gov/coreutils/nwds/img/favicons/favicon.ico
                                                                                                                                                                                                                                        Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... .........................................................................................642vea^.fb`.fb`.fb`.fb`.fb`._[Z.....@#.`.R...H.....$............ea^.fb`.fb`.fb`.fb`.fb`.fb`.fb`.@=;.....zC..R..u@..............fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.ea_....,%..4.R...R..9..T........fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.QNL.....a6...R...K..........fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.(&%V.....N..R..U/......fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.^ZX.....E&.j.R...P....."fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.:87......F..R..n=..fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.?<;.....yC..R..u@..fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`._[Z.....A$.b.R...Q.....,fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.+)(^.....M..R..\3......fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.RON.....^4...R...M..........fb`.fb`.fb`.fb`.fb`.fb`.fb`.fb`.ea_....0#..0.R...R..B%.d........ea_.fb`.fb`.fb`.fb`.fb`.fb`.fb`.?=<.....zC
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33939)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):33940
                                                                                                                                                                                                                                        Entropy (8bit):5.866028135866349
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:0V6189PKIahj8Ik/4kYip7pHqic7bE7WRlG1oLzlRCPocUWYvqufVrMwBVTav7NI:HMPKXhlHgpp71oWQcU3
                                                                                                                                                                                                                                        MD5:FF2E7EBA98D209EF65EB16B8EEE97C24
                                                                                                                                                                                                                                        SHA1:CD14B1034616945C8A8C1A084B64884990BA9048
                                                                                                                                                                                                                                        SHA-256:3ADE8B5C3428F47EFFC0DC0DC52FFA113E0AEC90E127944C1BE5FE5C690F12B0
                                                                                                                                                                                                                                        SHA-512:A30BAFC95CF6B5824F665C4CB70CA79DD0CEEF0918034E879B089401B9F83F36FA6D5CDF9A7E71D2B76BD016D4DF5D3D3639EC403F914D0C513BAD385CFD95C0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://pmc.ncbi.nlm.nih.gov/static/assets/style-3ade8b5c.css
                                                                                                                                                                                                                                        Preview:.iziToast-capsule{font-size:0;height:0;width:100%;transform:translateZ(0);backface-visibility:hidden;transition:transform .5s cubic-bezier(.25,.8,.25,1),height .5s cubic-bezier(.25,.8,.25,1)}.iziToast-capsule,.iziToast-capsule *{box-sizing:border-box}.iziToast-overlay{display:block;position:fixed;top:-100px;left:0;right:0;bottom:-100px;z-index:997}.iziToast{display:inline-block;clear:both;position:relative;font-family:Lato,Tahoma,Arial;font-size:14px;padding:8px 45px 9px 0;background:rgba(238,238,238,.9);border-color:#eeeeeee6;width:100%;pointer-events:all;cursor:default;transform:translate(0);-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;user-select:none;min-height:54px}.iziToast>.iziToast-progressbar{position:absolute;left:0;bottom:0;width:100%;z-index:1;background:rgba(255,255,255,.2)}.iziToast>.iziToast-progressbar>div{height:2px;width:100%;background:rgba(0,0,0,.3);border-radius:0 0 3px 3px}.iziToast.iziToast-balloon:before{content:"";position:absolute;
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (31622)
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):31671
                                                                                                                                                                                                                                        Entropy (8bit):5.280390919542158
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:IsnWhIhG//0h10pHgIspNmzHpIWPt4pOi9DJuBvPxS4:aIvpNBHuBvPxS4
                                                                                                                                                                                                                                        MD5:F8B25337A0A3504A3001E9356FE15123
                                                                                                                                                                                                                                        SHA1:F93260835FA554E71F40554057476788C7CEE769
                                                                                                                                                                                                                                        SHA-256:6BFD4D2E3C130FCC73452DB154F86AC40E1A459EE84862543A41CDF5685FA5E7
                                                                                                                                                                                                                                        SHA-512:9EDC81C5B85F8D1A58F68A9FB6D1AD5B3494F593E3DAE4FFD4B539CD490C914F7249DB3D9B6F7E81821AF609267888A02A7D3B049E2491A3B884522036A95E17
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/js/269.07bc1ee4.js
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[269],{28186:function(e,a,t){t.d(a,{BZ:function(){return o},HL:function(){return l},Ks:function(){return n},TT:function(){return u},jI:function(){return r},nP:function(){return i}});const i={patient:{type:"input",value:0,percentage:0},device:{type:"select",options:[{text:"Nasal Cannula",value:"Nasal Cannula",label:"",patients:0,percentage:0,consumption:3,isSelected:!0,totalConsumption:0,edit:{type:"flow-rate",title:"Edit Flow Rate",inputs:[{name:"flowRate",text:"Flow Rate (LPM)",value:3,type:"input"}]}},{text:"Facemask",value:"Facemask",label:"",patients:0,percentage:0,consumption:8,isSelected:!0,totalConsumption:0,edit:{type:"flow-rate",title:"Edit Flow Rate",inputs:[{name:"flowRate",text:"Flow Rate (LPM)",value:8,type:"input"}]}},{text:"Facemask with reservoir",value:"Facemask with reservoir",label:"",patients:0,percentage:0,consumption:15,isSelected:!0,totalConsumption:0,edit:{type:"flow-rate",title
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):227
                                                                                                                                                                                                                                        Entropy (8bit):4.856243151285891
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:tI9mc4slzXdhC/O4Ht/Wgnoc6XTpffEEkl3ZGUKz:t4BdU/PN/Joc6Dxc9JKz
                                                                                                                                                                                                                                        MD5:C798AB7EB73F024DE947B7727247B3C0
                                                                                                                                                                                                                                        SHA1:DCBF843A4E2003A3E1FD104CC62A3563544AEC62
                                                                                                                                                                                                                                        SHA-256:EB2AB39390E600818A54D3FBC2184213B651FCC5605F3366D1FD1191C4397121
                                                                                                                                                                                                                                        SHA-512:F4A900CE9BE9F9B67A024D4D299C7CDC3F967525D129EBC694DB9A7D9AD5179D7BCAC6B068B13B09DFC0734C63C38B9C348DE7B438A0948BBFE8CEBA9B97BFE4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><path d="M19 19H5V5h7V3H5a2 2 0 0 0-2 2v14a2 2 0 0 0 2 2h14c1.1 0 2-.9 2-2v-7h-2v7zM14 3v2h3.59l-9.83 9.83 1.41 1.41L19 6.41V10h2V3h-7z"/></svg>
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):922
                                                                                                                                                                                                                                        Entropy (8bit):7.712407310415571
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:27/613SIzYWNMxsGiNHEm0dlLAJEz2b/kMHlFcSa:27/6ppQHAJEib/S/
                                                                                                                                                                                                                                        MD5:C34D90ABC2A322B6665BDB7EF2F176A0
                                                                                                                                                                                                                                        SHA1:FE5E0B35ED25F55317DB7B2F9021BE2013766391
                                                                                                                                                                                                                                        SHA-256:4C99774E44DB8425956D433A7D2539FBD88C1570D58BD430B774582B1468A92D
                                                                                                                                                                                                                                        SHA-512:64F25B71B2A29D9EE63C596876BD1C06B97EC87321A97EAC3C2CA1BC234266CA6769E49F949126DB6D8A9A6F04A951BC2F4F6433BABF8A18566FA6650AA41DCB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs................LIDATX..[LTW....g.......x.X..4.PK...../....M4.....&.&.K.CML.hTL..l......X.K.Z.`.uh..C.M*#.e..a.L.L+E3.....Z...^..l..2...._C*......Y!.I.=...u$.A.1.6.D..@k....."................D...Q.(@x....r..^:Z.p....V.<....}S!7...m.@Y.NRG.....I.o....'q....n.WT.r.`r.3.=[ON.r..a.aJ).O}..1.9RQI....,^.....\nn...2.X,.n{.i.v.6q..2.O...R>.t7..........;s.0m.....q.lt./....W'..M..9.!7;..U........z...........T]..@k|..##.-V..h&.4..........!.N......Th...|.....J.T.....|....1.........bw..%...5%y.o......NV.. .Q.?W.8s..{.w...WX.$...g0.n........$....(..e}....k.;...".3.O..n.Q..v.V...|....Y4]m!q.@...F..u.....\h........h....kH.&.//ajF:~........[.W.E.\)...U....?p.|..Ek.gC.j...@)Eq...o..o....9...........{...&8.?.o....-A-....?......./5..........r..........?.o...k...J....p.p...ac.O_x....o. ...G.~*N......3J...*~..P......\.vkm.x....<.xp.....IEND.B`.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2427), with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):2427
                                                                                                                                                                                                                                        Entropy (8bit):5.057906200706808
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:iRNpc5vxsj4aDC/pK4vjkDVdm+GZT6bfwvinq/6X6y5inC:iRNovoOMEIJKcfwvinKAT5inC
                                                                                                                                                                                                                                        MD5:B93512E26B52F2EFAF84554861DFD9EE
                                                                                                                                                                                                                                        SHA1:2E77C133E51127DE75701C753C899C221B174EE1
                                                                                                                                                                                                                                        SHA-256:E016CF717C173760E99878A16F14F26FF8A3FF23F275DFC55DA79CB77EF32D75
                                                                                                                                                                                                                                        SHA-512:DC0EB9F38798FFEF1A163B8C74BC2E64B408E8C369CF94AFDB998C8726C6BBBF3675823C98982299582B5C599C5F517C9090D2B8AD1768CADB622FFD4EEFF29D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/css/19.3e13dc39.css
                                                                                                                                                                                                                                        Preview:input[type=number][data-v-06f24860]{-webkit-appearance:none;-moz-appearance:none;appearance:none;border-style:none;border-color:#fff}input[type=range][data-v-06f24860]{-webkit-appearance:none;-moz-appearance:none;appearance:none;display:block;width:100%;margin:16px 0;background:#d5e7f3;background-image:linear-gradient(90deg,#ffb617 0,#ffb617);background-repeat:no-repeat}input[type=range][data-v-06f24860]::-webkit-slider-runnable-track{width:100%;height:4px;cursor:pointer;box-shadow:none;background:transparent;border-radius:0;border:none}input[type=range][data-v-06f24860]::-webkit-slider-thumb{box-shadow:none;border:4px solid #ffb617;height:16px;width:16px;border-radius:50%;background:#fff;cursor:pointer;-webkit-appearance:none;margin-top:-6px}input[type=range][data-v-06f24860]:focus::-webkit-slider-runnable-track{background:transparent}img[data-v-7bdafdf3]{width:320px;filter:brightness(1.1);mix-blend-mode:multiply}.select-box[data-v-59a211b9]{display:flex;width:100%;flex-direction:colu
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1685
                                                                                                                                                                                                                                        Entropy (8bit):7.173819839341169
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:uvBA9brn7pdsKUVvxHuhfh4eLquwrBCBlmc1B98srfbENLC:YA9b77TVUpxHuv0uwrBQlmc/uSANLC
                                                                                                                                                                                                                                        MD5:228782A68AD27ECC1147DB32779D0EE0
                                                                                                                                                                                                                                        SHA1:16B098B41A5180598E98794CC0D14306AF251E4A
                                                                                                                                                                                                                                        SHA-256:B320573D11CF61237BED942E340F6D635A868F885D8811F73223B4CEC24C8479
                                                                                                                                                                                                                                        SHA-512:C75C98C6553B1872D75249F4C3C62F35116232F8DBABEEB08E1D209E70F0642554E9C545F45F375FD321819B03BDEFB200BD80A77C7EDECA6660268309518266
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................gAMA......a.....sRGB........}PLTE....R..R..R.6Z}.R..R.<[z.R.`bf.R..R.`bf.R..R..R..R.`bf.R..R.`bf.R.`bf`bf.R.`bf.R.`bf.R..R..R..R..R.`bf.R..R.`bf`bf.R.`bf.R..R..R.`bf`bf`bf`bf`bf.R..R..R.`bf.R.`bf.R..R.`bf.R..R.`bf`bf`bf.R..R..R..R.`bf`bf`bf`bf.R..R..R..R.`bf.R..R.`bf.R.`bf.R..R.`bf.R..R..R..R..R.`bf`bf.R..R.`bf.R..R..R.`bf`bf.R.`bf.R.`bf`bf`bf.R..R.`bf`bf.R..R..R.`bf.R.`bf.R.`bf`bf`bf`bf`bf.R.`bf`bf`bf`bf`bf.R./kI....}tRNS..........+....&.F........#..~o.....@....K.u'...zNy.kW!.U.8< ..E.q..2.8.n......v.Q..?.....j..e.A.......<`.fZM\[./.3.._U.oo.....-IDATx..{[RA....(..H..(%.-....f....,..E.......sv6.y...........yyn....QR.93-.5n.)......$....DNQ-g.g.....~o..1...T..L..%....D.q[N......._.{}Q6...#................X..B.a..P.?..M.ZE...A...Z..V..n...m..G..O+4.3...gV.-..i......oD.._.a.A...Pu.O.p.....h}....r.".`.. n.9=.@ ..x\..p.. zX..a...9.F.P..........X.E......,...'.@...`.LN.L.,x...CN\I..#...aM>......@Lq:,...._.t..0.a?.@..=...i.U.u.A....
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 100 x 193
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):15795
                                                                                                                                                                                                                                        Entropy (8bit):7.61484268173563
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:tkeATY5rAf4yx003tKrllVe30G1X3sPG+:mArot0coxlcF9O
                                                                                                                                                                                                                                        MD5:F17D8A208D5693DF8CB55DB7C2601844
                                                                                                                                                                                                                                        SHA1:9FDDAA737ABB92014E780719196F832444365FAA
                                                                                                                                                                                                                                        SHA-256:43F7B31FBDED8335A24495FCD905CFDBD447929824F16A326EB8ECF3FDE184B3
                                                                                                                                                                                                                                        SHA-512:FE11B4BE8699204300EF9906B6D0E5566549286EAAB0459093173FE1501580B6305CDC9E6A81E2475004A10B840F8E6DEFBE36171387E8313F80DE29C9358D46
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:GIF89ad...............$..8..).&6.('$(5')5*5869.'7..(N..K."n.#F',V$)H)5V)5H:;U8:i')y&*x7:m/8c..88H40M68lF5HG:VP1Ik8Us6MS<ml3d?AnJHIGGXWIUXVWWFIiITeVZyWZuFMEEgWVfRJtuIhoPpllkedeufhkhywi{sss{yz_`~.$(.,7.+2.5:.27.59.6:.)... .8J.>E.FH.MU.VZ.XZ.EJ.DI.DH.NS.WY.VZ.HV.Rj.Yi.hj.eh.kt.y{.ry.fj.jx.ty.vy.in.VZ.JN.^a.fi.nq.tw.x{...:=.HJ.[].VW.QQ.lU._`.yv.ff.vm.]_.^a.hj.vw.{}.np..w..t..t..x..y..[..~..z........................................................................................................................................................................................................................................................................................................................................................!.......!..MGK8BIM0000.8BIM..........Z...%G............Temp8BIM.%.......y(.|....qi.v6.8BIM.:....................printOutput........ClrSenum....ClrS....RGBC....Inteenum....Inte....Clrm....MpBlbool.....printSixteenBitboo
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmp2zgiduys", last modified: Tue Oct 22 17:08:29 2024, max compression, original size modulo 2^32 1467
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):760
                                                                                                                                                                                                                                        Entropy (8bit):7.725613456104581
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:XUVryeZmFXKf3z0eF+XS0HmGcsfOKxcuvpUvHGX59Pg87Ucn7fOacjQLGNDKyW:XUVrykH3SPGGrOK5o05d7/7fOXjThKyW
                                                                                                                                                                                                                                        MD5:1D5B8950D6499BCFDF5650FAB28CDB3E
                                                                                                                                                                                                                                        SHA1:DF253C2C9BA74A0054CB0ECB3D86B8CB3F1A9F2D
                                                                                                                                                                                                                                        SHA-256:C65863F583D83AC9CA62272139A0A0CA17315661C71724ADF292B0561F871BD6
                                                                                                                                                                                                                                        SHA-512:D7C2EDF54176A47B771334FED54EEACA59BDAAA4FE7658BDF3BCF382DE32518F298C9C29EF9E5D326F6A5B098CD8C8C40DB9EB0DB508628697C7DD9FCC328C17
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.......g..tmp2zgiduys.mT.n.1...b{&-.......,.....~}.Z......Hj8........y....~............i....~\N...#..w....;.t@.2?..hZ..i; %....1.G.l.f/.y.....O...zZ...x>.|.l...\....... .@?.....w:r.......e<?.~^.......h....d.hM..N.I..`.k..4_HS...L^...*.Y|........'[&F.....kx._..h......o..'.........".B.\*.%..m-.:....JZ.xOA....$.h.....J........|G..2.v6.. ...}..l...... 93xH........T....Yb.....G.....6.P..jz|...%........kn..D.8.z.....r...BWc.W...V..3.M-[.U..b...S&4..eoM..6]..M..@........G"4D........]m.....j..._#JN.W..c[5....XUr..Fn4...Ko..d.gSjm...-E.S....L.^...PW.y...'..PQ..#.*nK}G..".-.#..(..vK..z....KCiH....9J-..|U.1..q.V.i.Px5..56..E...Lx...o.n!......V.-PF.............t.3..B9.M.$.2H.\6W...1......kd.NZ..|]_.0..|R..Woc...^....;.......
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:gzip compressed data, was "tmplm9ahoyj", last modified: Tue Oct 22 17:08:12 2024, max compression, original size modulo 2^32 414855
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):120279
                                                                                                                                                                                                                                        Entropy (8bit):7.9978393621632895
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:2M5gDL280sQZhx6M+QOqnpamo9TzSGV1F3+BTpjTYdjXyaVem3CgnAfx:2M5gvZ07Zhx63QOqnpaJVzJV1FuBTCdQ
                                                                                                                                                                                                                                        MD5:2D8BEEFFACD54DFCF8660C3F898BC34A
                                                                                                                                                                                                                                        SHA1:4AB0C49E7D5D84ED2F6873599949EAFE0585BA13
                                                                                                                                                                                                                                        SHA-256:D670771648BCF777B18ABE0D28C55E3F4A4ADCE37456C4CDF0C797BFB3EBD6FF
                                                                                                                                                                                                                                        SHA-512:ADDCA2653F5A28E38D9F7C5BBF86A458F1DB4CB12E88FD31478EE452459D9D0E5F6FCCBFE88FA22B83A806D9C6F178FD9560968EF17137A89CF82D39B02C4623
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:.......g..tmplm9ahoyj....v.F.(.+"..."E:....\....v:..dAd.B....JVD....>....CU.0Pv..}^...P.]{..Q~..m..,..a29{.;y..'I.Pi.N.t.....d.....J.,.$Q.|Z..ve..........a..<yx...|rw.......p.K.._.2...g.."...6P...&^v..4.IY.nU.:QC.....p.-v...S..7..v..x...-...yvs.....y....w;.....]...$:...%....K.3_z.$W..OO..C.m....K..S..z........2..o{...1H..\....p.kU~.ge..}.......H.j.D..........$..u.Yd...E.mr.C.PP,....;..>.w...`A..rXfo...Z\..eT|s.B.*/o.V^V..r.. ...*.e...y....6.*..Q..l.......8..Rm....t.$=..*)...R...,$..y.U...(....0;./.......S..;.[.Q\1XG.K?..~......J."QX....<.".....R.+%.<.$?..ur...,g.|...~Z.$.6.....,.NOa.k...&..REK\J...].....6.._...s...ys..x.'....{^..m.}.ZM....3...,4..8?o.......W...M......@...3.o..XM){=\.D......E..H%.F...5\...n....<.n..B#.).....XJ..'#.3...v......?y... ..6.......Jp..(...R....#.%....`Y.#..K........f..?z.....7.2Z\.....nT.VT.....;Y'%.Q].^....P...WC|C....D.b......~........Hq...j&<.1...#...(_....U.........$.E.c(..U..~\..j...s...>.
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                                        Entropy (8bit):4.944337960238162
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:HkgWthfjUCG/Ok5auNJ+uZoS8/ZoSb9inY:Fql0aueuZoS8/ZoSb9L
                                                                                                                                                                                                                                        MD5:83830F6D19BEC85F31DA5A8996FC9BD5
                                                                                                                                                                                                                                        SHA1:2D014C2B195EAE21BDEFBFF183D9420CCB114975
                                                                                                                                                                                                                                        SHA-256:9A057BC501D30CBDBFE98DE88960F06A1A57BA9AA99D84F8505D8096175645FF
                                                                                                                                                                                                                                        SHA-512:150BF0CE8FAA4B53124179F6D7F4BDB8895FED4D83DC963DCE5D3169EEAEEC004788A252E85F0D7BC053170E48ADB2ED96E3D8213566DD9AC7A40D7FAADAAA03
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnyzHczK_i5khIFDULauvcSEAmQCRl59LA56xIFDY2QFPkSFwldeNp0YlqFUhIFDc5_vrESBQ0WiT-OEh4J84JjKgj1V7ISBQ2RYZVOEgUNkWGVThIFDZSQkvo=?alt=proto
                                                                                                                                                                                                                                        Preview:CgkKBw1C2rr3GgAKCQoHDY2QFPkaAAoSCgcNzn++sRoACgcNFok/jhoAChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2UkJL6GgA=
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4418)
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):500893
                                                                                                                                                                                                                                        Entropy (8bit):5.331397221745667
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:uJZtiB64VuFimvnFEGaHQchdKTIiX4zCQvC3/KqxR5Q+pwur01yHot90Gtkis/l8:czrDFUwhSSi4O
                                                                                                                                                                                                                                        MD5:469571C59EB84A2FA5E1D7193AAEB3C1
                                                                                                                                                                                                                                        SHA1:E9C3F5A147D8EBD78CCEF9105BBA7AA6B538D91A
                                                                                                                                                                                                                                        SHA-256:2411FEEF7128D178EA61BA1D98A12B184A848AD1A87E4A09AF4B60206511BD2A
                                                                                                                                                                                                                                        SHA-512:9AE6A569BB913F3CC11ADB30F33C17CD28926234A67B06FBE3643272DEF0922B5622DA4022B1474B8E3453085F37266A6620ABADFBF0EEB03DAA5AAF572A3401
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[752],{40223:function(e,t,n){n.d(t,{BH:function(){return w},L:function(){return c},LL:function(){return R},P0:function(){return m},Pz:function(){return v},Sg:function(){return _},ZR:function(){return N},aH:function(){return y},b$:function(){return b},eu:function(){return A},hl:function(){return C},m9:function(){return $},ne:function(){return V},pd:function(){return F},q4:function(){return g},ru:function(){return T},tV:function(){return u},uI:function(){return I},vZ:function(){return L},w1:function(){return S},xO:function(){return x},xb:function(){return P},z$:function(){return E},zd:function(){return U}});n(13429),n(70560);./**. * @license. * Copyright 2017 Google LLC. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. *
                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        File Type:PNG image data, 356 x 112, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                        Size (bytes):14037
                                                                                                                                                                                                                                        Entropy (8bit):7.967127740044061
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:awdt+xHROuQh2D6T1ntqKlSEbG+a8TvSsE9RyofQ4/Nxvp3:B4LCh2eT7qZE6a42ofQ4/N/
                                                                                                                                                                                                                                        MD5:F3770E5ACD8C33957C2AA6ABD05636F3
                                                                                                                                                                                                                                        SHA1:797621CF2B1EC409BDBC9BBF83C143A916B6273A
                                                                                                                                                                                                                                        SHA-256:8D52879805DA33D6A35B64395CAFF6A69B5015515478A47FDF577F30803FF012
                                                                                                                                                                                                                                        SHA-512:9FD94352DB53551B85447E43C42D950F7C1BD63FD6355CC7E6F18A4F00A539012E743284B7A2B80A2688F8852FF20C9AFCA36492C6C47E13B27DFBB572E9F69C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        URL:https://www.oxygencalculator.com/img/star-logo.07d80ec8.png
                                                                                                                                                                                                                                        Preview:.PNG........IHDR...d...p.....)+......pHYs...............6.IDATx..w.....?....""*..j.P...^.hT4...1.1.D....1..O.5.XR..`.D.hT.`A,.i...wf..L?..+.>.<.N.{f...k..&3.DM.............7.).ve%J...k{_@....~.n.R@...3..k.....^]..%..h*5.VX.8.84.9_......J.(..........g<.N`.`zA.S.D....@.... .q.<..L.%J.(...@.........QP[%J.X.......p...c....l.D.....v....x...v....>-...%J|...k..P.0.X....(Q....Y wEq...ul.D...@,..y.`.:.?..V..K.(....,..S_..<...(Q....9u._...B.....z...k........f...=..>......+-Q...f.<..},.!,..@`..5.....Lx..$....@.:........N.E....g.dX..(.j.x.....x........,..:.*..f%........[...F...O....9.mc.q..@E.3`%.T.zae.9.'0..6'...K.._R\."v:2~..UP[]..H .a?..M.=..../..?.k..(.wV...f..U$,.e...~......?.....5..C.4...(.:."5..H&...@B.=f..0E....eG.m"...G$g.cav.M...c....M..2..9..q...W"..[......"..~.....a....0.......`..'......V/.^..Fl...M....X`d........!..8...;.Z..#.h..EG..-....}...[.v....C.....h`...w.f\O.... .MgGQ...I.....+. ..^...<........#C.[.X>.x..K&}...Zp..R.4...>/.^...R.X.
                                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:34.095532894 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:34.095587015 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:34.189393997 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.899405003 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.899466991 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.899596930 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.900043011 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.900084019 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.900321007 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.900340080 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.900350094 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.900664091 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.900677919 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.540854931 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.541191101 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.541228056 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.542237997 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.542304039 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.543335915 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.543400049 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.543616056 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.543623924 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.544040918 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.544222116 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.544246912 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.546063900 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.546135902 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.546960115 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.547071934 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.598516941 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.690078020 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.690118074 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.703924894 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.703978062 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.704020977 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.704030037 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.704109907 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.704138994 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.704154015 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.705377102 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.758136034 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.789465904 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.789500952 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.789525986 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.822820902 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.822838068 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.822874069 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.822897911 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.822927952 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.822935104 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.822957039 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.822981119 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.822993040 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.823019981 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.823292971 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.823343992 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.823350906 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.823402882 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.824135065 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.824204922 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.824208975 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.824259043 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.824268103 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.824310064 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.824357033 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.824501991 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.824518919 CEST4434970976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.824527979 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:43.824575901 CEST49709443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.181483030 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.223352909 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.225174904 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.225250006 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.225328922 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.225543022 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.225564003 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.331445932 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.331571102 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.331682920 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.331756115 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.331794024 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.331811905 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.331815004 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.331844091 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.331846952 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.331906080 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.450589895 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.450607061 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.450634956 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.450655937 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.450704098 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.450851917 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.450860023 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.450880051 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.450890064 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.450918913 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.451989889 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.451997995 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.452022076 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.452035904 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.452040911 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.452088118 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.452105045 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.452121973 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.452142954 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.452169895 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.452840090 CEST49710443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.452857971 CEST4434971076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.849276066 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.849600077 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.849638939 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.849972963 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.850269079 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.850325108 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.850411892 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.891345024 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.973052979 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.973114967 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.973180056 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.000109911 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.000217915 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.000308990 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.000348091 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.000386953 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.000422955 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.000471115 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.022840977 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.022893906 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.116624117 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.116760969 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.116842985 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.116923094 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.116952896 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.116985083 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.117033958 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.117059946 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.117110014 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.117835045 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.117902040 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.117913961 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.117935896 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.117959023 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.117995977 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.298080921 CEST49713443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.298137903 CEST4434971376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.385438919 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.385505915 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.385684013 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.385931015 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.385951042 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.547753096 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.547851086 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.660685062 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.661345005 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.661405087 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.662513971 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.662686110 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.662934065 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.663013935 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.663070917 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.703344107 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.708091021 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.708151102 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.755249023 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.810723066 CEST49716443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.810784101 CEST44349716172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.810873032 CEST49716443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.811058998 CEST49716443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.811069012 CEST44349716172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.814228058 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.814287901 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.814338923 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.814344883 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.814373016 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.814449072 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.814487934 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.867830992 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.933039904 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.933058977 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.933242083 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.933299065 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.933321953 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.933321953 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.933362007 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.933398008 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.934479952 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.934492111 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.934557915 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.934575081 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.935419083 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.935475111 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.935487032 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.935507059 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.935560942 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.935682058 CEST49714443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.935712099 CEST4434971476.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.015563965 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.021502018 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.021543026 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.021995068 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.022344112 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.022447109 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.022464991 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.063349009 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.067305088 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.170144081 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.170195103 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.170334101 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.170336962 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.170413971 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.170450926 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.213176012 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.287416935 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.287436008 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.287477970 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.287555933 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.287789106 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.287796974 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.287846088 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.287868977 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.287914038 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.288475037 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.288482904 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.288549900 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.288563967 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.290292978 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.290340900 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.290357113 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.290397882 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.290429115 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.290446997 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.293124914 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.418670893 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.418729067 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.418766022 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.418803930 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.418845892 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.419816971 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.419857979 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.419887066 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.419897079 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.419924974 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.421564102 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.421601057 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.421628952 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.421638012 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.421667099 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.421681881 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.423362970 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.423410892 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.423441887 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.423475981 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.423494101 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.473321915 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.535897970 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.535963058 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.535995960 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.536072016 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.536113977 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.536751032 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.536768913 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.536812067 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.536833048 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.536861897 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.537898064 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.537919044 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.537971973 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.538016081 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.538050890 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.538934946 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.538953066 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.538990974 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.539010048 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.539037943 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.539038897 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.539066076 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.539084911 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.539289951 CEST49715443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.539346933 CEST4434971576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.680958033 CEST44349716172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.681876898 CEST49716443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.681910992 CEST44349716172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.682935953 CEST44349716172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.683000088 CEST49716443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.686640024 CEST49716443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.686707973 CEST44349716172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.736637115 CEST49716443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.736670971 CEST44349716172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.786551952 CEST49716443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.809416056 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.809468031 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.809541941 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.825090885 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:46.825115919 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:47.683192968 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:47.683388948 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:47.830070972 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:47.830110073 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:47.830487013 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:47.956759930 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:48.041855097 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:48.087349892 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:48.287600040 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:48.287673950 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:48.287727118 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:48.359966993 CEST49719443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:48.360001087 CEST44349719184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:50.551423073 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:50.551475048 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:50.551559925 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:50.551892042 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:50.551909924 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.397944927 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.398029089 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.530181885 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.530220032 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.530589104 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.531843901 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.575330019 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.775093079 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.775214911 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.775269985 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.800211906 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.800271034 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.800312042 CEST49720443192.168.2.5184.28.90.27
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:51.800331116 CEST44349720184.28.90.27192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:52.353090048 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:52.353167057 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:52.353719950 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:52.356415033 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:52.356429100 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:52.986299992 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.057079077 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.239772081 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.239805937 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.241229057 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.249779940 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.249959946 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.249993086 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.352747917 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.397955894 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.398045063 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.398103952 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.398135900 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.398165941 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.398176908 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.398178101 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.398201942 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.398207903 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.398247004 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.515182018 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.515199900 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.515252113 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.515250921 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.515295029 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.515474081 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.515482903 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.515522003 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.515532970 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.515574932 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.516597033 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.516607046 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.516640902 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.516650915 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.516702890 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.517667055 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.517677069 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.517733097 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.517739058 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.632435083 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.632477999 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.632535934 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.632564068 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.632579088 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.633696079 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.633712053 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.633727074 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.633739948 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.633752108 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.633766890 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.633773088 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.633800030 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.633816004 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.635210037 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.635224104 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.635257006 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.635272026 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.635277987 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.635327101 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.636189938 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.636204004 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.636238098 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.636249065 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.636290073 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.636293888 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.749607086 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.749631882 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.749689102 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.749716997 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.749763012 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.750336885 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.750345945 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.750380993 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.750396013 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.750397921 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.750416994 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.750431061 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.750442028 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.750474930 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.751208067 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.751218081 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.751243114 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.751264095 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.751272917 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.751281977 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.751324892 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.752178907 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.752187967 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.752212048 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.752227068 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.752266884 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.752274036 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.752307892 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.753326893 CEST49721443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:53.753349066 CEST4434972176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:55.883332968 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:55.883394957 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:55.883452892 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:55.884027004 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:55.884049892 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.654546022 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.654671907 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.659321070 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.659337044 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.659725904 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.682224989 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.694680929 CEST44349716172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.694828987 CEST44349716172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.695585966 CEST49716443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.727334023 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.897221088 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.897259951 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.897289038 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.897345066 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.897414923 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.897458076 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.897542953 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.935395956 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.935467005 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.935532093 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.935592890 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.935637951 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:56.935689926 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.014528990 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.014597893 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.014760017 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.014760971 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.014827013 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.015784979 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.051728010 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.051795006 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.051856041 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.051929951 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.051969051 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.053209066 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.053267002 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.053328037 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.053348064 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.053371906 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.057384014 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.131417036 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.131480932 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.131648064 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.131721020 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.131762981 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.131903887 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.131956100 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.132002115 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.132025003 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.132050991 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.133189917 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.168107986 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.168174028 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.168235064 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.168299913 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.168343067 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.168507099 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.170351982 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.170392990 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.170438051 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.170452118 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.170483112 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.170552015 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.170957088 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.171001911 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.171046019 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.171063900 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.171087027 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.171696901 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.172086000 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.172132015 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.172171116 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.172183990 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.172214985 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.172571898 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.174005985 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.174052954 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.174134016 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.174134016 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.174149036 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.174622059 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.174973965 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.175017118 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.175062895 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.175076008 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.175107002 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.175254107 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.186928034 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.248219013 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.248332024 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.248389006 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.249198914 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.255073071 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.255108118 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.255158901 CEST49722443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.255173922 CEST4434972213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.319943905 CEST49727443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.319963932 CEST49726443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.319983959 CEST4434972713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.319999933 CEST4434972613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.320065022 CEST49727443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.320247889 CEST49726443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.320983887 CEST49728443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.320991993 CEST4434972813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.321073055 CEST49728443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.321997881 CEST49729443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.322005987 CEST4434972913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.322072983 CEST49729443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.322182894 CEST49728443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.322194099 CEST4434972813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.322316885 CEST49727443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.322325945 CEST4434972713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.322427988 CEST49729443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.322442055 CEST4434972913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.322639942 CEST49726443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.322650909 CEST4434972613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.323931932 CEST49730443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.323939085 CEST4434973013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.323998928 CEST49730443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.324119091 CEST49730443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.324124098 CEST4434973013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.934643030 CEST49716443192.168.2.5172.217.18.4
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.934669971 CEST44349716172.217.18.4192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.070893049 CEST4434972813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.079704046 CEST4434972713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.088280916 CEST49728443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.088304043 CEST4434972813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.088799000 CEST49728443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.088803053 CEST4434972813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.089082003 CEST49727443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.089090109 CEST4434972713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.089459896 CEST49727443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.089462996 CEST4434972713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.096348047 CEST4434972913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.096915007 CEST49729443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.096937895 CEST4434972913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.097426891 CEST49729443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.097431898 CEST4434972913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.104716063 CEST4434973013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.105036974 CEST49730443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.105070114 CEST4434973013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.105401039 CEST4434972613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.105429888 CEST49730443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.105434895 CEST4434973013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.105629921 CEST49726443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.105645895 CEST4434972613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.105948925 CEST49726443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.105954885 CEST4434972613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.223118067 CEST4434972813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.223304987 CEST4434972813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.223360062 CEST49728443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.224003077 CEST4434972713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.224064112 CEST4434972713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.224112034 CEST49727443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.224118948 CEST4434972713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.224159956 CEST49727443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.224193096 CEST4434972713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.224308014 CEST4434972713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.224349022 CEST49727443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.241581917 CEST49728443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.241606951 CEST4434972813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.241635084 CEST49728443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.241641045 CEST4434972813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.242489100 CEST4434972913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.242669106 CEST4434972913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.242723942 CEST49729443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.243103981 CEST49727443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.243110895 CEST4434972713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.243134022 CEST49727443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.243136883 CEST4434972713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.245608091 CEST49729443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.245621920 CEST4434972913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.245634079 CEST49729443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.245640039 CEST4434972913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.250269890 CEST49734443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.250317097 CEST4434973413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.250370979 CEST49734443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.251420021 CEST49735443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.251471996 CEST4434973513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.251521111 CEST49735443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.251983881 CEST49734443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.251996994 CEST4434973413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.252383947 CEST49735443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.252398014 CEST4434973513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.254086971 CEST49736443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.254112005 CEST4434973613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.254163027 CEST49736443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.254395962 CEST49736443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.254404068 CEST4434973613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.273150921 CEST4434973013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.273169041 CEST4434973013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.273211956 CEST49730443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.273230076 CEST4434973013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.273298025 CEST4434973013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.273351908 CEST49730443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.284518003 CEST4434972613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.284574986 CEST4434972613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.284621954 CEST49726443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.284637928 CEST4434972613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.284681082 CEST49726443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.284713030 CEST4434972613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.284756899 CEST49726443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.289521933 CEST49730443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.289521933 CEST49730443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.289532900 CEST4434973013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.289541960 CEST4434973013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.289741993 CEST49726443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.289741993 CEST49726443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.289756060 CEST4434972613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.289772034 CEST4434972613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.294524908 CEST49737443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.294606924 CEST4434973713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.294677973 CEST49737443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.295540094 CEST49737443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.295573950 CEST4434973713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.296936035 CEST49738443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.296992064 CEST4434973813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.297060013 CEST49738443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.297188997 CEST49738443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.297219038 CEST4434973813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.453926086 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.455387115 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.459458113 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.462213993 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.473251104 CEST49739443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.473295927 CEST4434973923.1.237.91192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.473392010 CEST49739443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.474584103 CEST49739443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:58.474617958 CEST4434973923.1.237.91192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.225661039 CEST4434973413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.226440907 CEST4434973613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.226814032 CEST49734443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.226844072 CEST4434973513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.226903915 CEST4434973413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.227230072 CEST4434973813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.227385044 CEST49734443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.227399111 CEST4434973413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.227720976 CEST49738443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.227756023 CEST4434973813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.228231907 CEST49738443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.228240013 CEST4434973813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.228601933 CEST49735443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.228674889 CEST4434973513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.228945971 CEST4434973713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.229001045 CEST49735443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.229013920 CEST4434973513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.229532003 CEST49737443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.229605913 CEST4434973713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.229979992 CEST49737443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.229995966 CEST4434973713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.233334064 CEST4434973923.1.237.91192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.233474016 CEST49739443192.168.2.523.1.237.91
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.234602928 CEST49736443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.234620094 CEST4434973613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.237080097 CEST49736443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.237090111 CEST4434973613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.361989975 CEST4434973413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.362457037 CEST4434973413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.362529039 CEST49734443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.362706900 CEST4434973513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.362863064 CEST4434973513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.362914085 CEST49735443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.365571976 CEST4434973813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.365777016 CEST4434973813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.365833044 CEST49738443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.366605043 CEST4434973713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.366759062 CEST4434973713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.366822004 CEST49737443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.372476101 CEST4434973613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.372544050 CEST4434973613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.372585058 CEST49736443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.383040905 CEST49734443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.383040905 CEST49734443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.383080959 CEST4434973413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.383107901 CEST4434973413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.384453058 CEST49738443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.384466887 CEST4434973813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.384476900 CEST49738443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.384480953 CEST4434973813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.385418892 CEST49737443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.385458946 CEST4434973713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.385488987 CEST49737443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.385504007 CEST4434973713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.386538982 CEST49736443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.386544943 CEST4434973613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.386553049 CEST49736443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.386555910 CEST4434973613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.387784004 CEST49735443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.387811899 CEST4434973513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.387821913 CEST49735443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.387826920 CEST4434973513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.391905069 CEST49740443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.391931057 CEST4434974013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.391989946 CEST49740443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.392714977 CEST49740443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.392726898 CEST4434974013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.394737959 CEST49741443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.394824982 CEST4434974113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.394901037 CEST49741443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.395004988 CEST49741443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.395029068 CEST4434974113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.396312952 CEST49742443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.396322012 CEST4434974213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.396374941 CEST49742443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.397070885 CEST49743443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.397093058 CEST4434974313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.397149086 CEST49743443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.398052931 CEST49744443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.398096085 CEST4434974413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.398159027 CEST49744443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.398231030 CEST49742443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.398241043 CEST4434974213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.398324966 CEST49744443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.398353100 CEST4434974413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.398500919 CEST49743443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:59.398526907 CEST4434974313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.152704000 CEST4434974013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.153412104 CEST49740443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.153436899 CEST4434974013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.155271053 CEST49740443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.155277014 CEST4434974013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.165322065 CEST4434974413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.165776968 CEST49744443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.165857077 CEST4434974413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.166254997 CEST49744443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.166280031 CEST4434974413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.170615911 CEST4434974213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.170964003 CEST49742443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.170974016 CEST4434974213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.171349049 CEST49742443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.171354055 CEST4434974213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.182610035 CEST4434974113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.182910919 CEST49741443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.182971954 CEST4434974113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.183245897 CEST49741443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.183264017 CEST4434974113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.183357000 CEST4434974313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.183585882 CEST49743443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.183603048 CEST4434974313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.183936119 CEST49743443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.183940887 CEST4434974313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.261250019 CEST49746443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.261338949 CEST4434974676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.261472940 CEST49746443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.261727095 CEST49746443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.261764050 CEST4434974676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.287231922 CEST4434974013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.287473917 CEST4434974013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.287533998 CEST49740443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.287586927 CEST49740443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.287605047 CEST4434974013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.287616968 CEST49740443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.287622929 CEST4434974013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.290859938 CEST49747443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.290873051 CEST4434974713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.290936947 CEST49747443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.291069984 CEST49747443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.291079998 CEST4434974713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.301826954 CEST4434974413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.301975012 CEST4434974413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.302032948 CEST49744443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.302145958 CEST49744443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.302181959 CEST4434974413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.302211046 CEST49744443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.302226067 CEST4434974413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.305730104 CEST49748443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.305823088 CEST4434974813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.305903912 CEST49748443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.306195021 CEST49748443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.306233883 CEST4434974813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.309464931 CEST4434974213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.309591055 CEST4434974213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.309638977 CEST49742443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.309768915 CEST49742443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.309776068 CEST4434974213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.309808969 CEST49742443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.309813976 CEST4434974213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.313930988 CEST49749443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.313949108 CEST4434974913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.314003944 CEST49749443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.314152002 CEST49749443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.314165115 CEST4434974913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.321432114 CEST4434974113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.327833891 CEST4434974113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.328907013 CEST4434974313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.329067945 CEST49741443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.329154015 CEST49741443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.329154015 CEST49741443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.329197884 CEST4434974113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.329230070 CEST4434974113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.330327988 CEST4434974313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.330935001 CEST49743443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.331010103 CEST49743443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.331010103 CEST49743443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.331028938 CEST4434974313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.331052065 CEST4434974313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.331371069 CEST49750443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.331414938 CEST4434975013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.333058119 CEST49751443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.333075047 CEST4434975113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.333107948 CEST49750443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.333266020 CEST49751443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.333266020 CEST49751443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.333291054 CEST4434975113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.333314896 CEST49750443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.333348989 CEST4434975013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.890728951 CEST4434974676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.891060114 CEST49746443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.891119003 CEST4434974676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.893102884 CEST4434974676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.894561052 CEST49746443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.894656897 CEST4434974676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.894727945 CEST49746443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.935344934 CEST4434974676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:00.956111908 CEST49746443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.041629076 CEST4434974676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.042390108 CEST4434974676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.042445898 CEST49746443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.042495966 CEST4434974676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.042536020 CEST49746443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.042659044 CEST49746443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.053102016 CEST4434974713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.055394888 CEST49752443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.055434942 CEST4434975276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.055589914 CEST49752443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.056221008 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.056271076 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.057898045 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.058923960 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.058924913 CEST49752443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.058938980 CEST4434975276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.058949947 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.059895039 CEST49747443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.059942961 CEST4434974713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.063384056 CEST49747443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.063395977 CEST4434974713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.066304922 CEST4434974813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.066867113 CEST49748443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.066910028 CEST4434974813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.067276001 CEST49748443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.067287922 CEST4434974813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.078083992 CEST4434975013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.078466892 CEST49750443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.078526020 CEST4434975013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.078753948 CEST49750443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.078768015 CEST4434975013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.089293957 CEST4434974913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.089724064 CEST49749443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.089749098 CEST4434974913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.091069937 CEST49749443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.091074944 CEST4434974913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.091483116 CEST4434975113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.092284918 CEST49751443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.092284918 CEST49751443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.092293024 CEST4434975113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.092307091 CEST4434975113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.197221994 CEST4434974713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.197375059 CEST4434974713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.197535038 CEST49747443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.197535038 CEST49747443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.197630882 CEST49747443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.197665930 CEST4434974713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.199806929 CEST49754443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.199846983 CEST4434975413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.199968100 CEST49754443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.200040102 CEST49754443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.200047970 CEST4434975413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.201317072 CEST4434974813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.201466084 CEST4434974813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.201581955 CEST49748443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.201581955 CEST49748443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.201675892 CEST49748443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.201714039 CEST4434974813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.203880072 CEST49755443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.203902960 CEST4434975513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.204044104 CEST49755443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.204106092 CEST49755443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.204114914 CEST4434975513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.208877087 CEST4434975013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.209084034 CEST4434975013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.209168911 CEST49750443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.209202051 CEST49750443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.209202051 CEST49750443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.209219933 CEST4434975013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.209243059 CEST4434975013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.214587927 CEST49756443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.214608908 CEST4434975613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.214719057 CEST49756443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.216123104 CEST49756443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.216150045 CEST4434975613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.226937056 CEST4434975113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.227118969 CEST4434975113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.227288961 CEST49751443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.227358103 CEST49751443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.227358103 CEST49751443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.227369070 CEST4434975113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.227375984 CEST4434975113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.229147911 CEST4434974913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.229329109 CEST49757443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.229377031 CEST4434974913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.229414940 CEST4434975713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.229459047 CEST49749443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.229482889 CEST49749443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.229482889 CEST49749443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.229486942 CEST4434974913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.229495049 CEST4434974913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.229525089 CEST49757443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.229804039 CEST49757443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.229837894 CEST4434975713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.231264114 CEST49758443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.231273890 CEST4434975813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.231467009 CEST49758443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.231467009 CEST49758443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.231487036 CEST4434975813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.691847086 CEST4434975276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.692352057 CEST49752443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.692380905 CEST4434975276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.692897081 CEST4434975276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.693150997 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.693485022 CEST49752443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.693542957 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.693557024 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.693665981 CEST4434975276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.693756104 CEST49752443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.694192886 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.694614887 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.694701910 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.735373020 CEST4434975276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.746958017 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.746968031 CEST49752443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.870547056 CEST4434975276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.870661974 CEST4434975276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.870709896 CEST49752443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.870740891 CEST4434975276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.870760918 CEST4434975276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.870925903 CEST49752443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.877500057 CEST49752443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.877518892 CEST4434975276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.945976973 CEST4434975413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.954020023 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.955153942 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.955250978 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.955322981 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.957396030 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.957442045 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.957493067 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.957793951 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.957808971 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.957947016 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.957988024 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.958551884 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.958642960 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.958710909 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.958969116 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.959005117 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.959332943 CEST49754443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.959353924 CEST4434975413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.961313009 CEST49754443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.961317062 CEST4434975413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.967433929 CEST4434975513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.967978001 CEST49755443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.968004942 CEST4434975513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.968565941 CEST49755443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.968571901 CEST4434975513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.971982956 CEST4434975813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.979417086 CEST49758443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.979473114 CEST4434975813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.979964972 CEST49758443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.979978085 CEST4434975813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.988575935 CEST4434975713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.991667032 CEST49757443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.991765022 CEST4434975713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.992228985 CEST49757443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.992243052 CEST4434975713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.996927977 CEST4434975613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.997272968 CEST49756443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.997299910 CEST4434975613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.997716904 CEST49756443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.997728109 CEST4434975613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:01.999330997 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.091687918 CEST4434975413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.091844082 CEST4434975413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.091897011 CEST49754443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.092055082 CEST49754443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.092077971 CEST4434975413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.092088938 CEST49754443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.092094898 CEST4434975413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.105623960 CEST4434975513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.105715036 CEST4434975513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.105771065 CEST49755443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.107742071 CEST49762443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.107775927 CEST4434976213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.107836962 CEST49762443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.108408928 CEST49755443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.108433962 CEST4434975513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.108449936 CEST49755443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.108457088 CEST4434975513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.110129118 CEST49762443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.110140085 CEST4434976213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.110188007 CEST4434975813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.110584974 CEST4434975813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.110647917 CEST49758443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.110986948 CEST49758443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.111018896 CEST4434975813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.111052036 CEST49758443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.111066103 CEST4434975813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.116009951 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.116103888 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.116159916 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.116173983 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.116281033 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.116301060 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.116336107 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.116343975 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.127950907 CEST4434975713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.128043890 CEST4434975713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.128104925 CEST49757443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.130054951 CEST49757443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.130074978 CEST4434975713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.130090952 CEST49757443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.130096912 CEST4434975713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.137535095 CEST4434975613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.137641907 CEST4434975613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.137705088 CEST49756443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.164582014 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.196254015 CEST49756443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.196254015 CEST49756443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.196299076 CEST4434975613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.196324110 CEST4434975613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.231823921 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.231839895 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.231878996 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.231895924 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.232393026 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.232403040 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.232435942 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.232450962 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.232501984 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.233439922 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.233450890 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.233475924 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.233494997 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.233534098 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.234467030 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.234477043 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.234616995 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.238516092 CEST49763443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.238548994 CEST4434976313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.238611937 CEST49763443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.241674900 CEST49764443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.241755009 CEST4434976413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.241827965 CEST49764443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.242619991 CEST49765443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.242654085 CEST4434976513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.242713928 CEST49765443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.243911982 CEST49766443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.243928909 CEST4434976613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.243976116 CEST49766443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.244309902 CEST49763443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.244344950 CEST4434976313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.244640112 CEST49764443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.244661093 CEST4434976413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.244731903 CEST49765443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.244749069 CEST4434976513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.245147943 CEST49766443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.245165110 CEST4434976613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.277051926 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349034071 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349071026 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349109888 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349134922 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349147081 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349195957 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349208117 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349661112 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349700928 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349719048 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349721909 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349745035 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.349766970 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.350589037 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.350634098 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.350650072 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.350660086 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.350673914 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.352401972 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.352442980 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.352471113 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.352478027 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.352528095 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.354254007 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.354320049 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.354326963 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.354336023 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.354371071 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.354384899 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.465675116 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.465737104 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.466644049 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.466695070 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.466717958 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.466732979 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.466756105 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.467835903 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.467885971 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.467906952 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.467920065 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.467941999 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.468929052 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.468971014 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.469031096 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.469039917 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.469058990 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.469710112 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.469758034 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.469767094 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.469788074 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.469815969 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.470799923 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.470838070 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.470865965 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.470876932 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.470904112 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.471841097 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.471887112 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.471903086 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.471914053 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.471944094 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.521265984 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.582782030 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.582829952 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.582854033 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.582868099 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.582897902 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.582921982 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.583298922 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.583359957 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.583364964 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.583394051 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.583422899 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.583432913 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.583774090 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.583816051 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.583836079 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.583846092 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.583869934 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.583883047 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.584079027 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.584124088 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.584142923 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.584151983 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.584172010 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.584191084 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.586993933 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.589807987 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.589858055 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590228081 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590271950 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590315104 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590321064 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590349913 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590363026 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590415955 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590759039 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590818882 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590837955 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590847015 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590872049 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.590887070 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591129065 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591167927 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591175079 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591192007 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591202021 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591243982 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591356993 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591367006 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591403008 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591419935 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591428041 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591444016 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591485977 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591681004 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591705084 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591738939 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591780901 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591794014 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591809988 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.591839075 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592020988 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592062950 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592094898 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592103958 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592217922 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592257023 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592279911 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592286110 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592289925 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592319965 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592387915 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592442989 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592454910 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592520952 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592566967 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592577934 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592587948 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592619896 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592730045 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592772007 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592789888 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592798948 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592808962 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592829943 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.592840910 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.593058109 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.593103886 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.593118906 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.593128920 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.593182087 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.593197107 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.593267918 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.593308926 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.593328953 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.593337059 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.593358040 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.593370914 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.594988108 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.595387936 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.595444918 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.595985889 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.596086025 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.596098900 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.599046946 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.599136114 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.601675034 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.602019072 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.602144957 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.602152109 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.635360956 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.643337965 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.646703959 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.646704912 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.699620008 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.699666977 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.699702024 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.699718952 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.699754000 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.699769020 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.699982882 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700031996 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700043917 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700052977 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700115919 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700464010 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700505018 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700520039 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700531006 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700577021 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700804949 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700850010 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700869083 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700877905 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700902939 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.700916052 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.701148033 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.701205015 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.701224089 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.701282024 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.701596975 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.701639891 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.701658964 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.701668024 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.701683998 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.701703072 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702064991 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702110052 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702131033 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702141047 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702166080 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702179909 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702476978 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702519894 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702538967 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702548027 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702569008 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702588081 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702953100 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.702997923 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703016996 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703026056 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703052044 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703072071 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703435898 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703486919 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703502893 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703512907 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703541040 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703560114 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703841925 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703885078 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703896999 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703907013 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703933001 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.703948021 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704307079 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704396963 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704415083 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704466105 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704493046 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704511881 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704725027 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704766035 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704785109 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704807043 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704819918 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704842091 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704950094 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.704992056 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705013990 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705020905 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705041885 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705063105 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705171108 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705212116 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705238104 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705245972 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705265045 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705279112 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705351114 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705393076 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705406904 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705418110 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705446005 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705460072 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705709934 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705755949 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705779076 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705786943 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705806017 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705822945 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705903053 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705951929 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705961943 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705971003 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.705996037 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.706098080 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.706403017 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.712233067 CEST49753443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.712249041 CEST4434975376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.718884945 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.718928099 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.719003916 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.719295025 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.719309092 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.749470949 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.749619007 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.749713898 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.749737024 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.749794960 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.749855042 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.749948025 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.749967098 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.750010967 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.750037909 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.756920099 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.756978035 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.757050037 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.757076979 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.757525921 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.757592916 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.757608891 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.758624077 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.758677959 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.758826017 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.758833885 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.758879900 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.759072065 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.759576082 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.759651899 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.803864002 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.866899967 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.866911888 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.866977930 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.867348909 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.867407084 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.869093895 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.869103909 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.869155884 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.869168997 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.870141029 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.870204926 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.870213985 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.870287895 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.874361038 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.874373913 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.874404907 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.874430895 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.874756098 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.874763966 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.874819040 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.874849081 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.874912977 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.876120090 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.876184940 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.876276970 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.876285076 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.876302004 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.876332045 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.876332998 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.876374960 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.876390934 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.876441002 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.876871109 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.876930952 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.877671003 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.877690077 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.877733946 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.877747059 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.878575087 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.878642082 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.878649950 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.878732920 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.879268885 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.879344940 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.879353046 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.879367113 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.879426956 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.879703999 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.879722118 CEST4434975976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.879733086 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.879766941 CEST49759443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.882304907 CEST4434976213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.882865906 CEST49762443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.882895947 CEST4434976213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.883399010 CEST49762443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.883409977 CEST4434976213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.984435081 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.984522104 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.984532118 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.984581947 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.984630108 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.985054016 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.985111952 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.985119104 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.985245943 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.985296965 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.989613056 CEST49760443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.989628077 CEST4434976076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.991694927 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.991754055 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.991781950 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.991806984 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.992207050 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.992391109 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.992430925 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.992460012 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.992475033 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.992502928 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.993063927 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.993103981 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.993146896 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.993161917 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.993191957 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.994757891 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.994813919 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.994824886 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.994864941 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.994915009 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.995224953 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.995294094 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.995570898 CEST4434976613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.996529102 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.996547937 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.996634007 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.996649981 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.996963024 CEST4434976313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.998547077 CEST4434976413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.999481916 CEST49766443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.999520063 CEST4434976613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.999718904 CEST49763443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:02.999758959 CEST4434976313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.000160933 CEST49766443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.000166893 CEST4434976613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.000228882 CEST49763443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.000241041 CEST4434976313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.000602007 CEST49764443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.000617027 CEST4434976413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.001061916 CEST49764443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.001066923 CEST4434976413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.006494999 CEST4434976513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.006886005 CEST49765443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.006927967 CEST4434976513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.007391930 CEST49765443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.007396936 CEST4434976513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.023583889 CEST4434976213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.023806095 CEST4434976213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.023861885 CEST49762443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.023926973 CEST49762443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.023942947 CEST4434976213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.023967981 CEST49762443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.023973942 CEST4434976213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.026982069 CEST49768443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.027021885 CEST4434976813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.027097940 CEST49768443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.027211905 CEST49768443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.027221918 CEST4434976813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.040899992 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.109193087 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.109262943 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.109292984 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.109319925 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.109338045 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.109365940 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.109803915 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.109849930 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.109882116 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.109889030 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.109914064 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.109930992 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.110789061 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.110833883 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.110863924 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.110872030 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.110901117 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.110918999 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.112281084 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.112323999 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.112349987 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.112359047 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.112389088 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.112406015 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.113351107 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.113394976 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.113418102 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.113424063 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.113451958 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.113471031 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.114273071 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.114316940 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.114336014 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.114343882 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.114368916 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.114387035 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.115127087 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.115170002 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.115206957 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.115212917 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.115242958 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.115271091 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.131748915 CEST4434976613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.131907940 CEST4434976613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.132009029 CEST49766443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.132051945 CEST49766443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.132051945 CEST49766443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.132072926 CEST4434976613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.132087946 CEST4434976613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.135608912 CEST4434976413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.135765076 CEST4434976413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.135834932 CEST49764443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.136032104 CEST49764443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.136038065 CEST4434976413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.136050940 CEST49764443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.136056900 CEST4434976413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.136837006 CEST49769443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.136892080 CEST4434976913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.136964083 CEST49769443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.137254000 CEST49769443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.137269020 CEST4434976913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.138809919 CEST49770443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.138839006 CEST4434977013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.138897896 CEST49770443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.139005899 CEST49770443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.139022112 CEST4434977013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.140153885 CEST4434976313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.140273094 CEST4434976313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.140338898 CEST49763443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.140501022 CEST49763443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.140501022 CEST49763443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.140537024 CEST4434976313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.140562057 CEST4434976313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.142189026 CEST4434976513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.142324924 CEST4434976513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.142399073 CEST49765443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.142524004 CEST49765443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.142538071 CEST4434976513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.142551899 CEST49765443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.142558098 CEST4434976513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.143188953 CEST49771443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.143198967 CEST4434977113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.143295050 CEST49771443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.143872976 CEST49771443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.143882990 CEST4434977113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.145558119 CEST49772443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.145627975 CEST4434977213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.145823002 CEST49772443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.145953894 CEST49772443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.145987988 CEST4434977213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226444960 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226496935 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226660013 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226665020 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226660967 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226703882 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226736069 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226742029 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226748943 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226775885 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226809025 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226840019 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226949930 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.226989985 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.227014065 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.227029085 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.227066994 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.227088928 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.227298021 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.227358103 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.227375984 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.227391005 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.227420092 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.227440119 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.233124971 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.233170986 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.233222961 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.233247042 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.233273029 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.233294010 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.233908892 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.233949900 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.233993053 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234009981 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234057903 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234263897 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234311104 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234357119 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234375954 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234389067 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234420061 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234440088 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234699011 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234743118 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234767914 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234782934 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234810114 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234828949 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.234983921 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235028028 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235064983 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235083103 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235137939 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235137939 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235250950 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235297918 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235331059 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235347033 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235392094 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235392094 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235409975 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235492945 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.235552073 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.237306118 CEST49761443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.237339973 CEST4434976176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.242248058 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.242285013 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.242337942 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.242585897 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.242600918 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.341392994 CEST49774443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.341439962 CEST4434977476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.341594934 CEST49774443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.342976093 CEST49774443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.342988968 CEST4434977476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.347970009 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.348015070 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.348159075 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.348520041 CEST49776443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.348552942 CEST4434977676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.348620892 CEST49776443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.348830938 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.348849058 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.349539995 CEST49776443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.349558115 CEST4434977676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.349983931 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.350008011 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.350258112 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.350462914 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.350472927 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.350574970 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.350931883 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.350939989 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.351033926 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.351300955 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.351309061 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.351438046 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.351449013 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.351563931 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.351572037 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.358712912 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.359072924 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.359081030 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.360272884 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.360605001 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.360774994 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.360901117 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.403343916 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.518492937 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.518563986 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.518610001 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.518626928 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.518680096 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.518738985 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.519083023 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.519146919 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.636054993 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.636142969 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.636980057 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.637088060 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.637803078 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.637823105 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.637870073 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.637895107 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.637912035 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.638747931 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.638812065 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.638823986 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.638912916 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.753288031 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.753346920 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.753371000 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.753396988 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.753453016 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.754061937 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.754102945 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.754144907 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.754158020 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.754185915 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.754796982 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.754842997 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.754859924 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.754873037 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.754904985 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.755510092 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.755577087 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.755583048 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.755606890 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.755641937 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.756728888 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.756767035 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.756798029 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.756815910 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.756839037 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.795766115 CEST4434976813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.796217918 CEST49768443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.796241999 CEST4434976813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.796622038 CEST49768443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.796627998 CEST4434976813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.800262928 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.871042967 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.871093988 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.871129036 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.871164083 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.871197939 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.871253014 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.871295929 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.871371031 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.871382952 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.872303009 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.872347116 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.872376919 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.872390985 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.872420073 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.873119116 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.873159885 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.873194933 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.873207092 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.873235941 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.873256922 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.873368979 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.873691082 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.873714924 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874141932 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874185085 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874202013 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874236107 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874253035 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874280930 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874325991 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874358892 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874358892 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874383926 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874387026 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874404907 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874574900 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874656916 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.874772072 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.875207901 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.875248909 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.875277996 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.875288963 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.875335932 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.875941992 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.875982046 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.876003981 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.876015902 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.876044035 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.876063108 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.900863886 CEST4434977113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.901376963 CEST49771443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.901400089 CEST4434977113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.901753902 CEST49771443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.901758909 CEST4434977113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.903321981 CEST4434976913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.903621912 CEST49769443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.903637886 CEST4434976913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.903996944 CEST49769443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.904000998 CEST4434976913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.912221909 CEST4434977013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.912590981 CEST49770443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.912611961 CEST4434977013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.912996054 CEST49770443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.913002014 CEST4434977013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.913431883 CEST4434977213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.913796902 CEST49772443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.913870096 CEST4434977213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.914180994 CEST49772443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.914195061 CEST4434977213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.915335894 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.936963081 CEST4434976813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.937129974 CEST4434976813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.937196970 CEST49768443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.937252998 CEST49768443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.937271118 CEST4434976813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.937297106 CEST49768443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.937304020 CEST4434976813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.939744949 CEST49780443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.939825058 CEST4434978013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.939904928 CEST49780443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.940706015 CEST49780443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.940735102 CEST4434978013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.974639893 CEST4434977676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.974864006 CEST49776443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.974874973 CEST4434977676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.976344109 CEST4434977476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.976372004 CEST4434977676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.976419926 CEST49776443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.976562977 CEST49774443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.976582050 CEST4434977476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.976883888 CEST49776443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.976970911 CEST4434977676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.977032900 CEST49776443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.977072001 CEST4434977476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.977488995 CEST49774443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.977579117 CEST4434977476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.977617979 CEST49774443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.988095045 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.988112926 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.988168001 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.988181114 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.988207102 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.988224983 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.988706112 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.988759041 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.988815069 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.988833904 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.988846064 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.988893986 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989490986 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989639997 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989691019 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989707947 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989721060 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989751101 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989770889 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989820957 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989866018 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989882946 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989895105 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989924908 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.989943981 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.990107059 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.990114927 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.990298033 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.990305901 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.991044998 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.991108894 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.991452932 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.991512060 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.991616011 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.991621971 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.991784096 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.991832972 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.992125988 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.992208004 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.992321014 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.992328882 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.993221998 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.993413925 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.993437052 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.993840933 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.994535923 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.994586945 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.994611025 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.994622946 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.994651079 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.994677067 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.994877100 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.994935989 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.994976044 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995044947 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995167971 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995178938 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995507002 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995556116 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995577097 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995589972 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995618105 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995645046 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995645046 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995850086 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995896101 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995939970 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995950937 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.995978117 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.996103048 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.996716022 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.996793985 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997097969 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997145891 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997168064 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997189045 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997219086 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997262001 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997313976 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997395039 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997405052 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997448921 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997481108 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997510910 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997512102 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997525930 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997580051 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997590065 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997618914 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997646093 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997667074 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997673988 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997695923 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997733116 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.997754097 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998327017 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998366117 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998400927 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998411894 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998439074 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998456001 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998522043 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998569965 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998601913 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998613119 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998640060 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998687029 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998750925 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998790026 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998817921 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998827934 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998857975 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:03.998883009 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.019328117 CEST4434977476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.019332886 CEST4434977676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.020785093 CEST49776443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.020793915 CEST4434977676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.020831108 CEST49774443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.030242920 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.030297041 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.030343056 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.030358076 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.030369997 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.030421019 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.030657053 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.030725002 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.031872034 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.031940937 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.031971931 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.031985044 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.032001019 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.032072067 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.035329103 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.035919905 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.035919905 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.039324999 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.039621115 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.039630890 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.039872885 CEST4434977113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.040319920 CEST4434977113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.040421009 CEST49771443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.040421009 CEST49771443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.040441990 CEST49771443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.040453911 CEST4434977113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.043051958 CEST49781443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.043090105 CEST4434978113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.043260098 CEST49781443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.043438911 CEST49781443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.043454885 CEST4434978113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.051795959 CEST4434977013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.051862001 CEST4434977213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.051886082 CEST4434977013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.051949024 CEST49770443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.052022934 CEST4434977213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.052064896 CEST49772443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.052161932 CEST49770443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.052179098 CEST4434977013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.052191973 CEST49770443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.052198887 CEST4434977013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.052539110 CEST49772443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.052551985 CEST4434977213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.052562952 CEST49772443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.052567959 CEST4434977213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.054353952 CEST49782443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.054397106 CEST4434978213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.054465055 CEST49782443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.054584026 CEST49783443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.054590940 CEST49782443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.054600000 CEST4434978313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.054615974 CEST4434978213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.054673910 CEST49783443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.054811001 CEST49783443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.054825068 CEST4434978313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.057013988 CEST4434976913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.057169914 CEST4434976913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.057241917 CEST49769443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.057241917 CEST49769443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.057259083 CEST49769443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.057265043 CEST4434976913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.059078932 CEST49784443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.059137106 CEST4434978413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.059356928 CEST49784443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.059493065 CEST49784443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.059524059 CEST4434978413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.067198992 CEST49776443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.082257986 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.104974985 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105021000 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105057001 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105072021 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105087996 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105184078 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105216980 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105252981 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105271101 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105283976 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105344057 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105606079 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105649948 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105688095 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105705023 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105719090 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105742931 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105811119 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105851889 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105879068 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105890036 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.105914116 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106173038 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106224060 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106250048 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106261969 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106297016 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106317043 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106542110 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106592894 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106617928 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106627941 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106647968 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106733084 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106782913 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106796980 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106808901 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106842995 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.106863022 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107114077 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107161999 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107187033 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107198000 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107213020 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107249022 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107347012 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107392073 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107418060 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107434034 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107446909 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107527971 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107672930 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107727051 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107759953 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107775927 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107794046 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.107911110 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108021975 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108062029 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108095884 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108107090 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108155966 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108155966 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108388901 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108433962 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108505011 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108517885 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108685017 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108728886 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108732939 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108750105 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108767986 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108800888 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108822107 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.108959913 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109004021 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109014034 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109028101 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109067917 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109067917 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109333038 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109359026 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109399080 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109410048 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109427929 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109517097 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109616995 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109663963 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109692097 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109702110 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109719992 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.109893084 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.110030890 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.110058069 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.110093117 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.110104084 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.110126972 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.110167027 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.110224962 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.110235929 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.110331059 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.110393047 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.110553980 CEST49767443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.110575914 CEST4434976776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.135890961 CEST4434977476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.136004925 CEST4434977476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.136106968 CEST4434977476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.136173010 CEST49774443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.136523008 CEST49774443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.136540890 CEST4434977476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.136915922 CEST49785443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.136936903 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.137495995 CEST49785443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.137839079 CEST49785443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.137854099 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.144742966 CEST4434977676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.144840002 CEST4434977676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.144912958 CEST4434977676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.144958019 CEST49776443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.145436049 CEST49776443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.145452976 CEST4434977676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.146013021 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.146094084 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.146533012 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.146605015 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.147192955 CEST49786443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.147213936 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.147315025 CEST49786443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.147488117 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.147499084 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.147548914 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.147564888 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.147675991 CEST49786443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.147699118 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.148319006 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.148382902 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.148390055 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.148484945 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.149991035 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.150085926 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.150206089 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.150228977 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.150373936 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.150432110 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.150439978 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.155011892 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.155123949 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.155215979 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.155253887 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.155376911 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.155443907 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.155457973 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.169354916 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.169430017 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.169483900 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.169504881 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.169611931 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.169775963 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.169784069 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.171421051 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.171623945 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.171674013 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.171685934 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.172487020 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.172497034 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.172563076 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.172571898 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.204130888 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.204297066 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.219187021 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.219197989 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.261765957 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.261814117 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.261847019 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.261863947 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.261909008 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.262922049 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.262969971 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.262985945 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.262995005 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.263024092 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.264667988 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.264714003 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.264746904 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.264755011 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.264786005 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.266468048 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.266500950 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.266520023 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.266530991 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.266572952 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.268999100 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269022942 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269059896 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269076109 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269103050 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269104958 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269112110 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269129038 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269167900 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269231081 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269593000 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269601107 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269656897 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269665003 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.269723892 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.270566940 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.270575047 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.270617008 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.270670891 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.270684958 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.272247076 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.272254944 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.272366047 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.273902893 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.273919106 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.273977041 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.274259090 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.274333954 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.274364948 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.274384022 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.274575949 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.275186062 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.275196075 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.275259972 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.275298119 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.275310040 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.276983976 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.277050018 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.277061939 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.277115107 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.287863970 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.287877083 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.287921906 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.287940025 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.288681984 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.288691044 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.288829088 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.288837910 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.288914919 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.289779902 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.289788961 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.289814949 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.289838076 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.289920092 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.290868044 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.291069984 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.291158915 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.291172981 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.291207075 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.291220903 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.291240931 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.291243076 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.291253090 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.291285038 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.291296959 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.291321993 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.291343927 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.292468071 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.292478085 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.292532921 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.292541027 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.293235064 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.293314934 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.293322086 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.293334007 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.293380022 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.293512106 CEST49778443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.293526888 CEST4434977876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.297745943 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.297772884 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.297823906 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.298116922 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.298131943 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.377116919 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.377257109 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.377959013 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.377984047 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.378189087 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.378204107 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.379060030 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.379089117 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.379245996 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.379255056 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.380215883 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.380234957 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.380305052 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.380314112 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.381058931 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.381081104 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.381166935 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.381166935 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.381176949 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.383500099 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.383516073 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.383586884 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.383586884 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.383595943 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.384614944 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.384637117 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.384814024 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.384823084 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.388729095 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.388745070 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.388798952 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.388851881 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.388875961 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.389048100 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.390157938 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.390209913 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.390258074 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.390264034 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.390325069 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.391179085 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.391233921 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.391294956 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.391302109 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.391352892 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.393244982 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.393358946 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.393410921 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.393445015 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.393702984 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.393737078 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.393759012 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.393801928 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.393809080 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.393863916 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.394413948 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.394452095 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.394475937 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.394480944 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.394511938 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.396141052 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.396177053 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.396199942 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.396204948 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.396229982 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.397974968 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.398010015 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.398040056 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.398045063 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.398067951 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.418299913 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.418338060 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.418390989 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.418442011 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.418483973 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.418786049 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.419075966 CEST49777443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.419090986 CEST4434977776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.422719002 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.422769070 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.422908068 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.423073053 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.423116922 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.426835060 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.430639982 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.430687904 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.430762053 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.430771112 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.430803061 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.430912971 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.434829950 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.434848070 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.434950113 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.434950113 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.435015917 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.435069084 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.492562056 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.492593050 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.492676020 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.492676020 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.492688894 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.492706060 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.492727041 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.492753029 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.492765903 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.492795944 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493082047 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493102074 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493113995 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493122101 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493158102 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493194103 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493547916 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493576050 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493607044 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493613958 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493676901 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493732929 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493746996 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493839979 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493844986 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493851900 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.493947983 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.498378038 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.498404026 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.498492956 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.498492956 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.498502016 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.498579979 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.498615980 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.498667955 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.498673916 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.498704910 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.498940945 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.498960972 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499156952 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499166012 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499305964 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499331951 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499367952 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499375105 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499408960 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499732971 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499751091 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499794006 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499802113 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499839067 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499926090 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499943972 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499974966 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499982119 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.499994040 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.500031948 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.500087976 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.500122070 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.500366926 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.500715971 CEST49773443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.500729084 CEST4434977376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.507015944 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.507137060 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.507754087 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.507808924 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.507882118 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.507882118 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.507888079 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.508416891 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.508433104 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.508539915 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.508539915 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.508546114 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.509344101 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.509356976 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.509917021 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.509928942 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.510080099 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.510097027 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.510153055 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.510158062 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.510329008 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.511019945 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.511034966 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.511137962 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.511137962 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.511143923 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.511842012 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.512111902 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.512376070 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.512413979 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.512434959 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.512449026 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.512494087 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.512681007 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.512721062 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.513128042 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.513133049 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.513247013 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.513263941 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.513350010 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.513350010 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.513360023 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.514079094 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.514091969 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.514147997 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.514169931 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.514178038 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.514199018 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.514230013 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.514808893 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.514818907 CEST4434977576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.514837980 CEST49775443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.557509899 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.603888988 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.603946924 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.605418921 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.605732918 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.605748892 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.625865936 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.625891924 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.625989914 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.625991106 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626007080 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626116991 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626137972 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626166105 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626176119 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626188993 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626236916 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626490116 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626507998 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626544952 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626549959 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626560926 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626570940 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626570940 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626585960 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626621008 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626627922 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.626687050 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632215977 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632230997 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632332087 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632339954 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632450104 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632471085 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632570028 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632575989 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632642031 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632776022 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632791996 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632844925 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632854939 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632860899 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632894039 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632916927 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632916927 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632916927 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632929087 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.632970095 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633192062 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633274078 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633287907 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633470058 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633517981 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633548975 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633548975 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633555889 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633599043 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633651972 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633666992 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633734941 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633734941 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.633742094 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634152889 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634172916 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634253979 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634260893 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634341002 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634414911 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634428978 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634483099 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634483099 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634489059 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634605885 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634629965 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634891033 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634896994 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.634999990 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.657548904 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.668658972 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.668672085 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.668780088 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.668780088 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.668787956 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.696096897 CEST4434978013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.714147091 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.736614943 CEST49780443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.736669064 CEST4434978013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.741099119 CEST49780443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.741113901 CEST4434978013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.744873047 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.744888067 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745031118 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745038033 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745100975 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745122910 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745146990 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745151997 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745210886 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745212078 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745717049 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745729923 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745768070 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745826960 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745832920 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745843887 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.745871067 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.749155998 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.765187025 CEST49779443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.765206099 CEST4434977976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.781918049 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.787007093 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.809201956 CEST49786443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.809232950 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.810199976 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.810252905 CEST49785443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.810316086 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.810825109 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.814629078 CEST4434978313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.816134930 CEST4434978113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.819690943 CEST49785443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.819695950 CEST49786443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.819792032 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.819900990 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.830734968 CEST4434978213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.841726065 CEST4434978413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.849229097 CEST49785443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.849304914 CEST49786443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.873893023 CEST4434978013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.875648975 CEST4434978013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.877247095 CEST49780443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.878103018 CEST49783443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.878103971 CEST49781443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.880934000 CEST49782443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.891359091 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.893497944 CEST49783443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.893528938 CEST4434978313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.894150019 CEST49783443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.894162893 CEST4434978313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.894423962 CEST49780443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.894454002 CEST4434978013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.895333052 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.895975113 CEST49781443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.895987034 CEST4434978113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.896790981 CEST49781443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.896801949 CEST4434978113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.897445917 CEST49782443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.897471905 CEST4434978213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.898010015 CEST49782443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.898015976 CEST4434978213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.898453951 CEST49784443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.899122000 CEST49784443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.899159908 CEST4434978413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.899564981 CEST49784443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.899579048 CEST4434978413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.902121067 CEST49790443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.902174950 CEST4434979013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.902244091 CEST49790443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.902614117 CEST49790443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.902630091 CEST4434979013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.904839993 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.904901981 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.905134916 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.905425072 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.905457973 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.936398029 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.936695099 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.936707020 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.937185049 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.937654972 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.937736988 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.938780069 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.983325958 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:04.987341881 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.006917953 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.006973028 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.007011890 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.007512093 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.007520914 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.007678986 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.007738113 CEST49786443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.007755041 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.009073019 CEST49786443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.012737989 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.012778997 CEST49786443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.012793064 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.012795925 CEST4434978676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.012835979 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.013036966 CEST49785443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.013081074 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.013191938 CEST49785443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.013838053 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.013916969 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.013956070 CEST49785443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.013987064 CEST49785443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.014532089 CEST49785443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.014561892 CEST4434978576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.017119884 CEST49792443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.017148018 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.017359018 CEST49792443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.019380093 CEST49792443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.019392967 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.020402908 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.020466089 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.023483038 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.023721933 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.023745060 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.026699066 CEST4434978313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.027048111 CEST4434978313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.027216911 CEST49783443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.027359009 CEST49783443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.027359009 CEST49783443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.027378082 CEST4434978313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.027391911 CEST4434978313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.030513048 CEST49794443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.030561924 CEST4434979413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.030843019 CEST4434978213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.030884981 CEST49794443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031061888 CEST49794443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031092882 CEST4434979413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031105995 CEST4434978113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031121016 CEST4434978213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031183958 CEST4434978113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031217098 CEST49782443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031279087 CEST49781443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031367064 CEST49781443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031367064 CEST49781443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031383038 CEST4434978113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031403065 CEST4434978113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031585932 CEST49782443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031585932 CEST49782443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031626940 CEST4434978213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.031653881 CEST4434978213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.034943104 CEST4434978413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.035022020 CEST4434978413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.035346985 CEST49784443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.036767006 CEST49795443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.036799908 CEST4434979513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.036900043 CEST49784443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.036900043 CEST49784443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.036926031 CEST4434978413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.036962032 CEST49795443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.036968946 CEST4434978413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.037400007 CEST49795443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.037436008 CEST4434979513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.040554047 CEST49796443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.040576935 CEST4434979613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.040740967 CEST49796443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.041794062 CEST49796443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.041801929 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.041807890 CEST4434979613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.041846991 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.043037891 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.043509960 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.043525934 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.047687054 CEST49799443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.047688007 CEST49798443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.047700882 CEST4434979976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.047703981 CEST4434979876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.047784090 CEST49798443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.047784090 CEST49799443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.048264027 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.048289061 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.048352957 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.048958063 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.048958063 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.048964977 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.048981905 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.049051046 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.049052954 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.049344063 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.049351931 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.051286936 CEST49799443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.051287889 CEST49798443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.051300049 CEST4434979976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.051304102 CEST4434979876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.051343918 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.052086115 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.052107096 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.052604914 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.052606106 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.052615881 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.052617073 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.052858114 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.052867889 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.058650017 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.059109926 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.059133053 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.059628963 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.060456038 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.060456038 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.060512066 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.060584068 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.096988916 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.097042084 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.097085953 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.097265959 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.097321987 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.097332001 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.097342014 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.104480028 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.150971889 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217331886 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217364073 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217407942 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217441082 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217485905 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217506886 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217520952 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217539072 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217551947 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217571974 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217626095 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217655897 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217690945 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217749119 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217749119 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.217788935 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.218156099 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.218163967 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.218182087 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.218235016 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.218672991 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.218693972 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.218749046 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.218756914 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.218755960 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.221539974 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.221712112 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.221890926 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.222438097 CEST49787443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.222455025 CEST4434978776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.226927996 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.227195024 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.227224112 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.228746891 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.228930950 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.229259968 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.229340076 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.229372978 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.275336981 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.275386095 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.275446892 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.329936981 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.336280107 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.336364031 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.336972952 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.337107897 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.338335037 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.338346004 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.338399887 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.338419914 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.339293003 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.339353085 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.339365959 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.339432955 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.390989065 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.391222000 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.391267061 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.391273975 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.391300917 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.391359091 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.391863108 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.391871929 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.391922951 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.455574989 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.455667019 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.455682039 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.455739021 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.478302002 CEST49788443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.478323936 CEST4434978876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.506581068 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.506597996 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.506645918 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.506654978 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.506699085 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.507128954 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.507138968 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.507172108 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.507178068 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.507215977 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.507236958 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.508070946 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.508080006 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.508126020 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.508173943 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.508191109 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.509013891 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.509073973 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.509088039 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.509138107 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.531595945 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.532521963 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.532541037 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.534019947 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.534094095 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.535145044 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.535231113 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.535500050 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.535514116 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.580698967 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.622013092 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.622070074 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.622106075 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.622155905 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.622208118 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.623151064 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.623183012 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.623217106 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.623224020 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.623241901 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.623251915 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.623295069 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.625066996 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.625097990 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.625119925 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.625128031 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.625143051 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.625174046 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.625194073 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.625206947 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.649637938 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.649899960 CEST49792443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.649933100 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.651114941 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.651607037 CEST49792443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.651774883 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.651830912 CEST49792443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.665261984 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.665801048 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.665817022 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.669609070 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.669682026 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.670198917 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.681570053 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.684659004 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.686964989 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.686975002 CEST4434979976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.687016010 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.687056065 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.687057972 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.687068939 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.687125921 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.687685013 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.687751055 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.689255953 CEST4434979013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.690016985 CEST4434979876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.692131996 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.695261002 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.699331999 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.727185965 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.727194071 CEST49799443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.727444887 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.729439974 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.729450941 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.733228922 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.733309031 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.733680964 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.733688116 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.734302044 CEST49798443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.734314919 CEST4434979876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.735754967 CEST4434979876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.736422062 CEST49799443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.736442089 CEST4434979976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.736808062 CEST4434979976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737191916 CEST49790443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737384081 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737409115 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737483025 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737514019 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737548113 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737569094 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737668991 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737694025 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737696886 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737749100 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737750053 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737751961 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737766027 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737796068 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.737838030 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738010883 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738082886 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738099098 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738142967 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738153934 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738158941 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738573074 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738590956 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738657951 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738672972 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738692045 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738699913 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738725901 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738838911 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738905907 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738917112 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738955975 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.738987923 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.739012957 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.739399910 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.739609957 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.739675045 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.739778996 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.740255117 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.740315914 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.741765976 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.741996050 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.742865086 CEST49798443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.743016005 CEST4434979876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.744429111 CEST49799443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.744497061 CEST4434979976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.748763084 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.749103069 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.756238937 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.756331921 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.758007050 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.758097887 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.759033918 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.759052038 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.759569883 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.759577990 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.759768963 CEST49798443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.760159969 CEST49799443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.760225058 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.760236979 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.760710955 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.760720968 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.761219025 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.761229038 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.785562038 CEST4434979413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.799073935 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.803330898 CEST4434979976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.803376913 CEST4434979876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.804184914 CEST49790443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.804198980 CEST4434979013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.804241896 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.804280043 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.804336071 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.804358006 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.804358006 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.805042982 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.805125952 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.805147886 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.805202007 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.805816889 CEST49790443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.805824995 CEST4434979013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.806207895 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.806231022 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.806288004 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.806317091 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.806328058 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.806627989 CEST49794443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.806691885 CEST4434979413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.806876898 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.806957006 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.806969881 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.807019949 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.807912111 CEST49794443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.807928085 CEST4434979413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.810328960 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.810455084 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.810504913 CEST49792443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.810511112 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.810558081 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.810609102 CEST49792443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.810614109 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.811168909 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.811239958 CEST49792443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.811243057 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.811259985 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.811316013 CEST49792443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.812233925 CEST4434979513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.814806938 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.814945936 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.815519094 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.815994978 CEST4434979613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.817302942 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.817318916 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.818634987 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.818644047 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.818757057 CEST49796443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.818778038 CEST4434979613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.821757078 CEST49796443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.821763992 CEST4434979613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.833050966 CEST49789443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.833069086 CEST4434978976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.842339993 CEST49792443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.842355013 CEST4434979276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.845735073 CEST49795443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.845820904 CEST4434979513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.847096920 CEST49795443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.847111940 CEST4434979513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.912695885 CEST4434979876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.912831068 CEST4434979876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.912882090 CEST49798443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.912894964 CEST4434979876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.912997007 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913120031 CEST4434979876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913139105 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913165092 CEST49798443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913188934 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913203001 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913335085 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913351059 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913356066 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913386106 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913393021 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913419962 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913456917 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913497925 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913506031 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913507938 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913558960 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913582087 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913593054 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913603067 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913610935 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913619995 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913621902 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913645029 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913645983 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913651943 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913655043 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913667917 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913675070 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913677931 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913682938 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913685083 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913701057 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913701057 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913733959 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.913810968 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.914563894 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.914578915 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.914628029 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.914634943 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.914655924 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.914702892 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.915791035 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.915889025 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.915939093 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.915947914 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.916053057 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.916115046 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.916121960 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.916160107 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.916162968 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.916201115 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.920336962 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.920646906 CEST4434979976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.920774937 CEST4434979976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.920819044 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.920825005 CEST49799443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.920859098 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.920867920 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.921083927 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.921170950 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.921216011 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.921226025 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.921231031 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.921269894 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.921278000 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.921304941 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.922389030 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.922461987 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.922472954 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.922519922 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.922547102 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923419952 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923480988 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923491955 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923508883 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923535109 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923568010 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923587084 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923619986 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923629999 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923645020 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923670053 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923691034 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.923743010 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.924580097 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.924638987 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.924649000 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.924666882 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.924695969 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.939846039 CEST4434979413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.940395117 CEST4434979413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.940458059 CEST49794443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.942225933 CEST4434979013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.942459106 CEST4434979013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.942507029 CEST49790443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.954967022 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.955056906 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.955106020 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.955739975 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.958321095 CEST4434979613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.958473921 CEST4434979613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.958522081 CEST49796443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.959709883 CEST49798443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.959726095 CEST4434979876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.960216045 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.960253000 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.960306883 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.961538076 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.961566925 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.961612940 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.961683035 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.961716890 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.961739063 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.969551086 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.969567060 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.974509954 CEST49799443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.974526882 CEST4434979976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.975996971 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.976056099 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.976125002 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.980494022 CEST4434979513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.980644941 CEST4434979513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.980711937 CEST49795443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.988744974 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:05.988778114 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.016230106 CEST49793443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.016248941 CEST4434979376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.019828081 CEST49801443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.019836903 CEST4434980176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.021547079 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.021567106 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.021620035 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.023658037 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.023672104 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.029877901 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.029900074 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.029933929 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.029942989 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.029963970 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.030364990 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.030385971 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.030412912 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.030417919 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.030438900 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.030462027 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.031505108 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.031526089 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.031552076 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.031558037 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.031594992 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.031708002 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.032520056 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.032540083 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.032577991 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.038988113 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.039031982 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.039076090 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.039143085 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.039176941 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.039180994 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.039201021 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.039216042 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.039244890 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.039268017 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.039282084 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.040736914 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.040779114 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.040806055 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.040822983 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.040863037 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.041662931 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.041723013 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.041740894 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.041785002 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.041816950 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.042481899 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.042522907 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.042541981 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.042555094 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.042588949 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.043261051 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.043327093 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.043340921 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.044064999 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.044106007 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.044123888 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.044137001 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.044166088 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.078577042 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.078741074 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.078768015 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.078835011 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.078857899 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.078874111 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.079272032 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.106759071 CEST49794443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.106805086 CEST4434979413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.112406015 CEST49795443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.112406015 CEST49795443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.112473011 CEST4434979513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.112508059 CEST4434979513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.114795923 CEST49790443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.114813089 CEST4434979013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.114830971 CEST49790443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.114839077 CEST4434979013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.118340969 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.118365049 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.118377924 CEST49797443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.118383884 CEST4434979713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.121218920 CEST49796443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.121227026 CEST4434979613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.121246099 CEST49796443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.121251106 CEST4434979613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.133094072 CEST49803443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.133101940 CEST4434980376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.134426117 CEST49808443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.134442091 CEST4434980876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.134496927 CEST49808443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.135467052 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.136374950 CEST49800443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.136394024 CEST4434980076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.137207985 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.137232065 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.137290001 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.147820950 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.147852898 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.147886038 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.147892952 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.147912979 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.147924900 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.147948980 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.147957087 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.148098946 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.148118973 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.148153067 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.148158073 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.148180008 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.148185968 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.148211956 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.148327112 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.148374081 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.150473118 CEST49808443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.150504112 CEST4434980876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.153027058 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.153050900 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.154922962 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.154975891 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155006886 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155042887 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155075073 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155097008 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155119896 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155133009 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155190945 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155299902 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155363083 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155375957 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155389071 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155435085 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155769110 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155848026 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155853987 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155874014 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155910969 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155946970 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.155986071 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.160207033 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.160249949 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.160289049 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.160301924 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.160332918 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.160644054 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.160693884 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.160707951 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.160731077 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.160768032 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.160964966 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161004066 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161024094 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161039114 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161076069 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161298990 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161346912 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161362886 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161379099 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161437035 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161586046 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161633015 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161659956 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161670923 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161698103 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161798954 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.161984921 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162028074 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162056923 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162069082 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162091970 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162353992 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162403107 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162419081 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162434101 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162473917 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162565947 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162607908 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162623882 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162636995 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.162667990 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.163249016 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.163295031 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.163325071 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.163337946 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.163419962 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.163459063 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.163481951 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.163494110 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.163515091 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.163518906 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.163575888 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.163589001 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.175438881 CEST49802443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.175447941 CEST4434980276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.178133965 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.194123983 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.194147110 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.194209099 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.195096016 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.195106983 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.195832968 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.195878983 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.195910931 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.195940971 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.195954084 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.211021900 CEST49811443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.211034060 CEST4434981113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.211090088 CEST49811443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.215157032 CEST49812443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.215184927 CEST4434981213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.215363979 CEST49812443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.219631910 CEST49813443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.219654083 CEST4434981313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.219712973 CEST49813443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.221291065 CEST49811443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.221328020 CEST4434981113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.222547054 CEST49812443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.222590923 CEST4434981213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.227020979 CEST49814443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.227066040 CEST4434981413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.227128983 CEST49814443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.227741957 CEST49814443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.227767944 CEST4434981413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.228182077 CEST49813443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.228194952 CEST4434981313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.231712103 CEST49815443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.231719971 CEST4434981513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.231777906 CEST49815443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.232242107 CEST49815443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.232251883 CEST4434981513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.238418102 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.272562981 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.272623062 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.272731066 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.272731066 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.272757053 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.272802114 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273050070 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273097038 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273118019 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273123980 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273152113 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273168087 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273199081 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273243904 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273267984 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273291111 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273327112 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273344994 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273619890 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273663044 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273698092 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273706913 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273726940 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273753881 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273757935 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273780107 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273828030 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273837090 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273937941 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.273987055 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.274724960 CEST49791443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.274744987 CEST4434979176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.616012096 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.616323948 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.616367102 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.616498947 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.616692066 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.617264032 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.617325068 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.617588997 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.617604017 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.617665052 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.618199110 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.618768930 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.618768930 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.618805885 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.618870974 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.663330078 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.668895006 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.669132948 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.669152021 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.669553041 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.672971010 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.673088074 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.673489094 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.673489094 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.673510075 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.673661947 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.725204945 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.725228071 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.771423101 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.778451920 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.778527021 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.778565884 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.778604984 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.778614044 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.778711081 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.778776884 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.778822899 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.782023907 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.782121897 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.782180071 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.782325029 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.782347918 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.782610893 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.782840967 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.782999039 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.798422098 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.798638105 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.798649073 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.799550056 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.799668074 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.799942970 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.800004959 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.800095081 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.807276964 CEST4434980876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.807465076 CEST49808443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.807491064 CEST4434980876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.808975935 CEST4434980876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.809036970 CEST49808443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.809412956 CEST49808443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.809412956 CEST49808443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.809426069 CEST4434980876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.809498072 CEST4434980876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.819694996 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.826885939 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.827095985 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.827119112 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.830697060 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.830774069 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.831088066 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.831192017 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.831196070 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.831252098 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.833076954 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.833187103 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.833285093 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.833379030 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.833399057 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.833512068 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.833512068 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.833512068 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.833542109 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.847332954 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.851638079 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.851639986 CEST49808443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.851645947 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.851649046 CEST4434980876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.883743048 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.883749962 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.883878946 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.894520044 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.894557953 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.894603014 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.894746065 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.894746065 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.895713091 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.895751953 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.895879984 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.895911932 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.896156073 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.896822929 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.896843910 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.897078991 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.897093058 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.897656918 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.897785902 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.897798061 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.897891045 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.898585081 CEST49808443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.899799109 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.900865078 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.900969982 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.901520967 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.901642084 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.902405024 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.902416945 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.902729988 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.902760983 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.903292894 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.903493881 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.903502941 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.904182911 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.931894064 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.952631950 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.952661991 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.952691078 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.952790976 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.952790976 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.953044891 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.953064919 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.953082085 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.953109026 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.953135014 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.953135014 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.953896046 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.953913927 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.954242945 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.954274893 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.954507113 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.954545021 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.954572916 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.954605103 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.954615116 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.954655886 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.954682112 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.954739094 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.954755068 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.955148935 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.955173016 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.955193043 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.955204010 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.955337048 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.966886044 CEST4434981213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.980843067 CEST4434980876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.981153965 CEST4434980876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.981374025 CEST49808443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.981772900 CEST4434981413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.986092091 CEST4434981113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.988176107 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.988286972 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.988394976 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.988491058 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.988508940 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.988512993 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.988538980 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.988571882 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.989170074 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.989310026 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.989341974 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.989360094 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.991669893 CEST4434981313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:06.994966984 CEST4434981513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.010000944 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.010076046 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.010231972 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.010296106 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.010442019 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.010499001 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.010505915 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.010535955 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.010550022 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.010577917 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.011076927 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.011173010 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.011219025 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.011234045 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.011276960 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.011900902 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.011939049 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.011980057 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.011991978 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.012023926 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.012104034 CEST49812443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.012589931 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.012686014 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.012700081 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.012765884 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.019639015 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.019707918 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.019848108 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.019876003 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.020091057 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.020426035 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.020488977 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.020526886 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.020534992 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.020566940 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.021435022 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.021549940 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.021579027 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.021585941 CEST49814443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.021588087 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.021615028 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.022182941 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.022305012 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.022314072 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.022350073 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.024250031 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.026854038 CEST49811443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.042396069 CEST49813443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.042396069 CEST49815443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.071897984 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.071912050 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.071957111 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.071996927 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072031975 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072053909 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072069883 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072182894 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072191000 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072232962 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072271109 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072298050 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072346926 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072727919 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072770119 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072853088 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072853088 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.072869062 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.073798895 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.073843002 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.073863029 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.073870897 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.073909044 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.073923111 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.073951960 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.073952913 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.073964119 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.074091911 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.074165106 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.074172974 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.074187040 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.074271917 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.074310064 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.076989889 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.125279903 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.125315905 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.125374079 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.125562906 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.125564098 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.125636101 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.126101971 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.126132965 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.126182079 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.126204014 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.126238108 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.126833916 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.126853943 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.126939058 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.126939058 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.126955032 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.127697945 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.127722025 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.127765894 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.127779961 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.127810955 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.128619909 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.128642082 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.128844976 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.128859997 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.129574060 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.129604101 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.129709959 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.129709959 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.129724026 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.130281925 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.130304098 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.130397081 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.130408049 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.130443096 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.174452066 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.240592003 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.240621090 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.241118908 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.241170883 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.241288900 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.241290092 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.241355896 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.241416931 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.241622925 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.241647005 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.241749048 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.241749048 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.241770029 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.242094040 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.242120028 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.242189884 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.242189884 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.242204905 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247090101 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247124910 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247211933 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247211933 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247227907 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247498989 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247523069 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247565031 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247575998 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247610092 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247905970 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247945070 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247982025 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.247997999 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.248364925 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.248382092 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.248409033 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.248420954 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.248464108 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.248912096 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.248928070 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.248955011 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.248965979 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.248999119 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.248999119 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.249310970 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.249330997 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.249352932 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.249365091 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.249389887 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.249877930 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.249916077 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.249923944 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.249937057 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.249969959 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.249969959 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.250442982 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.250458002 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.250485897 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.250497103 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.250526905 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.250526905 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.250772953 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.250812054 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.250813961 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.250828981 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.250860929 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.250860929 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.251328945 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.251344919 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.251377106 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.251386881 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.251557112 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.251557112 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.251557112 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.287972927 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.287998915 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.288115978 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.288115978 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.288180113 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.288419962 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.352498055 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.356197119 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.356225967 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.356287003 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.356321096 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.356360912 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.356390953 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.356800079 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.356826067 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.356899023 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.356914043 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.356971025 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.357409000 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.357431889 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.357511044 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.357522964 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.357626915 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.357940912 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.357963085 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.358038902 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.358051062 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.358125925 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.358449936 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.358470917 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.358531952 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.358542919 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.358580112 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.358602047 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.358941078 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.358968973 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.359024048 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.359034061 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.359078884 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.359078884 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.359467983 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.359491110 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.359551907 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.359564066 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.359591961 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.359610081 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.359949112 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.359971046 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360018015 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360028982 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360120058 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360148907 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360326052 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360347986 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360388041 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360399008 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360433102 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360452890 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360734940 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360757113 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360809088 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360820055 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360872984 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.360893965 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361150980 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361171961 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361238003 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361248970 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361296892 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361587048 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361608028 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361661911 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361671925 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361709118 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361728907 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361948013 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.361968040 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.362010956 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.362020969 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.362046957 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.362102985 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.362131119 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.362143040 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.362174034 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.362190962 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.362209082 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.362261057 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.370935917 CEST49815443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.371011019 CEST4434981513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.372093916 CEST49815443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.372108936 CEST4434981513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.372947931 CEST49812443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.372982979 CEST4434981213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.373879910 CEST49812443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.373889923 CEST4434981213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.376383066 CEST49814443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.376404047 CEST4434981413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.377676964 CEST49814443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.377686024 CEST4434981413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.403918028 CEST49811443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.403954029 CEST4434981113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.404879093 CEST49811443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.404886007 CEST4434981113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.405555010 CEST49813443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.405591011 CEST4434981313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.406392097 CEST49813443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.406404018 CEST4434981313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.417783022 CEST49805443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.417810917 CEST4434980576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.479512930 CEST49816443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.479549885 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.479624987 CEST49816443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.480218887 CEST49817443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.480253935 CEST4434981776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.480370045 CEST49817443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.483073950 CEST49818443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.483083963 CEST4434981876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.483262062 CEST49818443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.483551025 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.483561039 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.483622074 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.484112978 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.484204054 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.484421968 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.485846043 CEST49807443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.485913038 CEST4434980776.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.491056919 CEST49816443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.491074085 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.492187023 CEST49817443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.492204905 CEST4434981776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.492969990 CEST49818443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.492984056 CEST4434981876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.493176937 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.493191004 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.493451118 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.493489027 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.503585100 CEST4434981213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.503743887 CEST4434981213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.503808975 CEST49812443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.505548954 CEST4434981513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.505633116 CEST4434981513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.505872011 CEST49815443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.508132935 CEST4434981413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.508207083 CEST4434981413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.508339882 CEST49814443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.534982920 CEST49808443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.535015106 CEST4434980876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.545027018 CEST4434981113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.545169115 CEST4434981113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.545218945 CEST49811443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.545864105 CEST4434981313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.546005011 CEST4434981313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.546075106 CEST49813443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.546808958 CEST49809443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.546824932 CEST4434980976.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.547918081 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.548047066 CEST49810443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.548074961 CEST4434981076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.585510015 CEST49812443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.585510015 CEST49812443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.585582972 CEST4434981213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.585593939 CEST4434981213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.588239908 CEST49813443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.588309050 CEST4434981313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.588346004 CEST49813443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.588365078 CEST4434981313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.590214968 CEST49815443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.590233088 CEST4434981513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.590257883 CEST49815443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.590269089 CEST4434981513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.597966909 CEST49806443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.598028898 CEST4434980676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.673669100 CEST49814443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.673738003 CEST4434981413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.680980921 CEST49811443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.681015015 CEST4434981113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.681032896 CEST49811443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.681041956 CEST4434981113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.688412905 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.688457966 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.688539028 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.695965052 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.696000099 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.697227955 CEST49822443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.697257042 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.697333097 CEST49822443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.698486090 CEST49823443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.698524952 CEST4434982376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.698590994 CEST49823443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.699070930 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.699115992 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.699176073 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.699737072 CEST49822443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.699759960 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.700160027 CEST49823443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.700177908 CEST4434982376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.700515032 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.700534105 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.704979897 CEST49825443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.704998016 CEST4434982513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.705117941 CEST49825443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.705225945 CEST49825443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.705236912 CEST4434982513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.706501007 CEST49826443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.706523895 CEST4434982613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.706784010 CEST49826443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.712153912 CEST49827443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.712177038 CEST4434982713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.712251902 CEST49827443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.712580919 CEST49826443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.712591887 CEST4434982613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.714495897 CEST49828443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.714560032 CEST4434982813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.714632034 CEST49828443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.714737892 CEST49827443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.714752913 CEST4434982713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.714905024 CEST49828443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.714936972 CEST4434982813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.817091942 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.817142963 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.817378998 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.817956924 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:07.817974091 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.125032902 CEST4434981876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.126781940 CEST4434981776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.129900932 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.132188082 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.134427071 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.168054104 CEST49818443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.168055058 CEST49817443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.177114010 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.177134037 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.185231924 CEST49816443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.289920092 CEST49818443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.289930105 CEST4434981876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.291613102 CEST4434981876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.291687965 CEST49818443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.294044971 CEST49817443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.294060946 CEST4434981776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.294534922 CEST49816443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.294542074 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.294925928 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.294945002 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.295525074 CEST4434981776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.295584917 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.295592070 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.296058893 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.297342062 CEST49818443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.297450066 CEST4434981876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.298084974 CEST49817443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.298290968 CEST4434981776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.298816919 CEST49816443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.298865080 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.298934937 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.299015999 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.299580097 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.299662113 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.299918890 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.300052881 CEST49818443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.300060034 CEST4434981876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.300149918 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.300173044 CEST49817443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.301021099 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.301208973 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.301237106 CEST49816443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.301960945 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.301970005 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.302814960 CEST49830443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.302839041 CEST44349830107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.302968025 CEST49830443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.303185940 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.303198099 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.303780079 CEST49830443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.303793907 CEST44349830107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.329766989 CEST4434982376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.339925051 CEST49818443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.339926958 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.343379021 CEST4434981776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.347366095 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.351517916 CEST49823443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.351547956 CEST4434982376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.351895094 CEST49822443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.351923943 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.352047920 CEST4434982376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.352413893 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.355567932 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.355618954 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.356163979 CEST49823443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.356271982 CEST4434982376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.357016087 CEST49822443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.357104063 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.357183933 CEST49823443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.357249975 CEST49822443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.399382114 CEST4434982376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.403343916 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.443300962 CEST4434982513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.443785906 CEST49825443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.443837881 CEST4434982513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.444253922 CEST49825443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.444261074 CEST4434982513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.450860977 CEST4434981876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.450988054 CEST4434981876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.451047897 CEST49818443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.451051950 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.451062918 CEST4434981876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.451311111 CEST4434981876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.451395035 CEST49818443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.451445103 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.451493025 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.451842070 CEST49818443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.451855898 CEST4434981876.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.451890945 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.451898098 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452311993 CEST49831443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452354908 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452413082 CEST49831443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452709913 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452781916 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452805996 CEST49831443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452821970 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452830076 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452876091 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452884912 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452939987 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452939987 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.452976942 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453229904 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453342915 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453397989 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453445911 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453459024 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453479052 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453491926 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453501940 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453526020 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453646898 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453799963 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453818083 CEST4434981776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453872919 CEST49816443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453883886 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453906059 CEST4434981776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453963995 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.453984976 CEST49817443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454011917 CEST49816443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454019070 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454343081 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454401970 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454493999 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454529047 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454543114 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454601049 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454607964 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454658985 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454888105 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454950094 CEST49816443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.454965115 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455048084 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455051899 CEST49820443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455075979 CEST4434982076.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455116987 CEST49816443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455210924 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455220938 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455259085 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455286026 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455296040 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455324888 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455415964 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455781937 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.455847025 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.456485987 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.456500053 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.456707001 CEST49816443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.456712008 CEST4434981676.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.456971884 CEST49833443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.457005978 CEST4434983376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.457071066 CEST49833443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.457474947 CEST49817443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.457484961 CEST4434981776.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.457807064 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.457817078 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.458017111 CEST49833443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.458029985 CEST4434983376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.461795092 CEST4434982813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.462174892 CEST49828443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.462203979 CEST4434982813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.462563038 CEST49828443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.462573051 CEST4434982813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.475720882 CEST4434982613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.476044893 CEST49826443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.476058960 CEST4434982613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.476509094 CEST49826443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.476514101 CEST4434982613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.479027033 CEST4434982713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.479437113 CEST49827443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.479454994 CEST4434982713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.479816914 CEST49827443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.479821920 CEST4434982713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.489696980 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.489898920 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.489908934 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.491384029 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.491455078 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.491822004 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.491883039 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.491888046 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.491913080 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.507976055 CEST4434982376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.508095026 CEST4434982376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.508150101 CEST49823443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.508179903 CEST4434982376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.508235931 CEST4434982376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.508322001 CEST49823443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.508737087 CEST49823443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.508749962 CEST4434982376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.509385109 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.509663105 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.509721041 CEST49822443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.509741068 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.509835005 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.509890079 CEST49822443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.509897947 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.509974003 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.510020018 CEST49822443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.510137081 CEST49822443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.510150909 CEST4434982276.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.511801958 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.543062925 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.543090105 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.572294950 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.572329998 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.572370052 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.572402000 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.572422028 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.572536945 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.572551966 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.572567940 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.572578907 CEST4434981976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.572592020 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.572592020 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.572623014 CEST49819443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.578166962 CEST4434982513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.578460932 CEST4434982513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.578588963 CEST49825443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.578619003 CEST49825443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.578634024 CEST4434982513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.578646898 CEST49825443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.578651905 CEST4434982513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.581445932 CEST49834443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.581567049 CEST4434983413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.581646919 CEST49834443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.581806898 CEST49834443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.581831932 CEST4434983413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.589925051 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796406031 CEST4434982813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796487093 CEST4434982813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796533108 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796597004 CEST49828443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796763897 CEST4434982713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796792030 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796808958 CEST4434982613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796833992 CEST4434982713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796864033 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796881914 CEST49827443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796901941 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796946049 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.796992064 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797029972 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797065973 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797076941 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797077894 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797086954 CEST4434982613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797089100 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797106028 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797107935 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797120094 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797127008 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797163010 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797163963 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797163963 CEST49826443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797198057 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797219038 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.797228098 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803034067 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803097963 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803103924 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803142071 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803143024 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803153038 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803178072 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803191900 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803193092 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803210974 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803508997 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803535938 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.803576946 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.805002928 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.805022001 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.805061102 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.805104971 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.805109978 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.805166006 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.805804968 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.805875063 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.808569908 CEST49828443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.808604002 CEST4434982813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.808670044 CEST49828443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.808686018 CEST4434982813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.853477001 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.853543043 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.853569031 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.853605986 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.853650093 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.855520010 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.855564117 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.855576992 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.855597019 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.855604887 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.855637074 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.855734110 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.855786085 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.866472006 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.866494894 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.866508007 CEST49821443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.866516113 CEST4434982113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.867465973 CEST49827443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.867494106 CEST4434982713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.867510080 CEST49827443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.867517948 CEST4434982713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.868371964 CEST49826443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.868392944 CEST4434982613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.868403912 CEST49826443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.868410110 CEST4434982613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.869955063 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.870048046 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.870131969 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.870724916 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.870760918 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.871596098 CEST49829443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.871603012 CEST4434982976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.881859064 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.881872892 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.881896019 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.881917953 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.882298946 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.882308960 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.882360935 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.882373095 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.882390022 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.890290976 CEST49836443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.890317917 CEST4434983676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.890412092 CEST49836443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.891112089 CEST49836443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.891127110 CEST4434983676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.893337011 CEST49837443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.893347025 CEST4434983713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.893418074 CEST49837443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.894306898 CEST49838443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.894344091 CEST4434983813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.894399881 CEST49838443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.895476103 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.895486116 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.895586967 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.897419930 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.897504091 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.897584915 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.898555040 CEST49837443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.898570061 CEST4434983713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.898926973 CEST49838443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.898943901 CEST4434983813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.899396896 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.899410009 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.900077105 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.900119066 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.922749996 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.922800064 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.922800064 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.922813892 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.922867060 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.922894001 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.922941923 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.923333883 CEST49824443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.923346043 CEST4434982476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.938195944 CEST44349830107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.938394070 CEST49830443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.938402891 CEST44349830107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.940054893 CEST44349830107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.940140009 CEST49830443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.941765070 CEST49830443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.941850901 CEST44349830107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.942157984 CEST49830443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.942163944 CEST44349830107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.942184925 CEST49830443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.983371019 CEST44349830107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.996191025 CEST49830443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.094038963 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.095132113 CEST4434983376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.100502014 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.118349075 CEST49833443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.118386030 CEST4434983376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.118684053 CEST49831443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.118716955 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.118954897 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.118969917 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.119079113 CEST4434983376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.119539976 CEST49833443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.119638920 CEST4434983376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.119889021 CEST49833443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.120198965 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.120246887 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.129096031 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.129316092 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.130042076 CEST49831443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.130278111 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.130664110 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.130814075 CEST49831443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.131762981 CEST44349830107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.133068085 CEST44349830107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.133166075 CEST49830443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.135014057 CEST49830443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.135030985 CEST44349830107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.163357973 CEST4434983376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.175333023 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.175348043 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.278716087 CEST4434983376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.278862000 CEST4434983376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.279172897 CEST49833443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.280930996 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.281055927 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.281120062 CEST49831443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.281147957 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.281233072 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.281297922 CEST49831443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.281306982 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.281996965 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.282057047 CEST49831443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.282063961 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.282104015 CEST49831443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.282161951 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.282210112 CEST49831443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.286946058 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.287069082 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.287164927 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.287193060 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.287209034 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.287272930 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.287697077 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.287775040 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.303967953 CEST49833443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.303997040 CEST4434983376.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.305110931 CEST49831443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.305144072 CEST4434983176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.327744007 CEST49841443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.327775002 CEST4434984176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.327863932 CEST49841443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.328269005 CEST49841443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.328290939 CEST4434984176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.363394022 CEST49842443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.363440037 CEST44349842107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.363665104 CEST49842443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.364094019 CEST49842443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.364108086 CEST44349842107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.416404009 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.416522980 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.416788101 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.416855097 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.417777061 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.417798042 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.417917013 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.417933941 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.418082952 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.418137074 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.464473009 CEST49832443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.464510918 CEST4434983276.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.508606911 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.509372950 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.509429932 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.509919882 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.511406898 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.511497021 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.511615038 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.535538912 CEST4434983676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.552362919 CEST4434983413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.559335947 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.580511093 CEST49836443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.596127033 CEST49834443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.615864038 CEST49836443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.615888119 CEST4434983676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.617472887 CEST4434983676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.658672094 CEST49836443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.659096003 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.665812016 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.665935993 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.666064978 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.666117907 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.666145086 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.666166067 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.666271925 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.666280985 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.666346073 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.670212984 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.672055006 CEST4434983713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.683269024 CEST4434983813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.709140062 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.714169025 CEST49836443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.714684010 CEST4434983676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.721148014 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.723097086 CEST49837443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.724343061 CEST49836443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.730885029 CEST49838443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.730917931 CEST4434983813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.761055946 CEST49838443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.761070013 CEST4434983813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.765166044 CEST49834443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.765202999 CEST4434983413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.771332026 CEST4434983676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.784178972 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.784239054 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.784312010 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.784394979 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.784394979 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.784394979 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.862688065 CEST49834443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.862709045 CEST4434983413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.881496906 CEST4434983676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.881767988 CEST4434983676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.881846905 CEST49836443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.896112919 CEST4434983813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.896218061 CEST4434983813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.896313906 CEST49838443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.934106112 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.934143066 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.935350895 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.935359001 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.936011076 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.936048985 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.937272072 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.937283039 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.937740088 CEST49837443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.937756062 CEST4434983713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.938714027 CEST49837443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.938719988 CEST4434983713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.940622091 CEST49838443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.940659046 CEST4434983813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.940675974 CEST49838443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.940682888 CEST4434983813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.943797112 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.943846941 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.943928957 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.944118977 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.944128990 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.959820032 CEST49836443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.959858894 CEST4434983676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.963649988 CEST49835443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.963670969 CEST4434983576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.968600035 CEST4434984176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.973992109 CEST44349842107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.995287895 CEST4434983413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.996385098 CEST4434983413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.996542931 CEST49834443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.003341913 CEST49841443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.003354073 CEST4434984176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.004044056 CEST4434984176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.005590916 CEST49842443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.005621910 CEST44349842107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.007392883 CEST44349842107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.007462025 CEST49842443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.011760950 CEST49841443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.011898994 CEST4434984176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.012500048 CEST49842443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.012712955 CEST44349842107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.012911081 CEST49841443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.013303041 CEST49842443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.013322115 CEST44349842107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.014245987 CEST49834443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.014269114 CEST4434983413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.014285088 CEST49834443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.014292955 CEST4434983413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.017379999 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.017430067 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.017493010 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.017896891 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.017913103 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.041470051 CEST49845443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.041500092 CEST4434984513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.041563034 CEST49845443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.042700052 CEST49845443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.042718887 CEST4434984513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.055357933 CEST4434984176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.064896107 CEST49842443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.068723917 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.068828106 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.068877935 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.072856903 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.072941065 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.073035002 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.074253082 CEST4434983713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.074455023 CEST4434983713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.074573994 CEST49837443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.078572035 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.078572035 CEST49840443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.078593969 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.078608036 CEST4434984013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.081404924 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.081442118 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.081465006 CEST49839443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.081476927 CEST4434983913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.083169937 CEST49837443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.083198071 CEST4434983713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.083218098 CEST49837443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.083228111 CEST4434983713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.088325977 CEST49846443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.088382959 CEST4434984613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.088454008 CEST49846443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.090313911 CEST49847443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.090359926 CEST4434984713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.090467930 CEST49847443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.091795921 CEST49846443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.091825008 CEST4434984613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.092211962 CEST49847443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.092228889 CEST4434984713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.093445063 CEST49848443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.093483925 CEST4434984813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.093703985 CEST49848443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.093847036 CEST49848443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.093863010 CEST4434984813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.156274080 CEST44349842107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.157824993 CEST44349842107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.157922983 CEST49842443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.162739038 CEST49842443192.168.2.5107.178.240.159
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.162769079 CEST44349842107.178.240.159192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.164962053 CEST4434984176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.165137053 CEST4434984176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.165198088 CEST49841443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.165213108 CEST4434984176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.165235996 CEST4434984176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.165328026 CEST49841443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.167933941 CEST49841443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.167952061 CEST4434984176.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.185676098 CEST49849443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.185723066 CEST4434984976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.186187983 CEST49849443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.186522961 CEST49849443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.186541080 CEST4434984976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.636822939 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.637149096 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.637180090 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.637677908 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.638117075 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.638197899 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.638371944 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.679332018 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.717768908 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.718431950 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.718501091 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.718955040 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.718969107 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.798656940 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.798847914 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.798887014 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.798896074 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.798928022 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.798966885 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.799083948 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.799138069 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.806142092 CEST4434984513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.824297905 CEST4434984976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.844398022 CEST49849443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.844436884 CEST4434984976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.845143080 CEST4434984976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.845773935 CEST49849443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.845877886 CEST4434984976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.846029997 CEST49849443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.846344948 CEST49845443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.847472906 CEST4434984613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.849606037 CEST49845443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.849617958 CEST4434984513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.850649118 CEST49845443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.850656033 CEST4434984513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.855190992 CEST4434984713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.855732918 CEST49847443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.855747938 CEST4434984713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.856579065 CEST49847443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.856585979 CEST4434984713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.857234001 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.857425928 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.857486963 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.857553005 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.857578993 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.857594013 CEST49843443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.857601881 CEST4434984313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.858702898 CEST4434984813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.859508991 CEST49848443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.859539986 CEST4434984813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.860495090 CEST49848443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.860502958 CEST4434984813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.872622967 CEST49846443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.872647047 CEST4434984613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.873733997 CEST49846443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.873739004 CEST4434984613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.878221035 CEST49850443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.878257036 CEST4434985013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.878313065 CEST49850443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.879106998 CEST49850443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.879121065 CEST4434985013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.891340017 CEST4434984976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.914422989 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.914494038 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.915457964 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.915514946 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.980200052 CEST4434984513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.980360985 CEST4434984513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.980415106 CEST49845443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.980468988 CEST49845443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.980493069 CEST4434984513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.980508089 CEST49845443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.980515957 CEST4434984513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.983186960 CEST49851443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.983220100 CEST4434985113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.983292103 CEST49851443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.983448982 CEST49851443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.983465910 CEST4434985113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.991489887 CEST4434984713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.991648912 CEST4434984713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.991761923 CEST49847443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.991799116 CEST49847443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.991799116 CEST49847443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.991817951 CEST4434984713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.991832018 CEST4434984713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.994060993 CEST49852443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.994151115 CEST4434985213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.994220972 CEST49852443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.994364023 CEST49852443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.994395971 CEST4434985213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.995927095 CEST4434984813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.995985031 CEST4434984813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.996032953 CEST49848443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.996143103 CEST49848443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.996164083 CEST4434984813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.996179104 CEST49848443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.996185064 CEST4434984813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.998563051 CEST49853443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.998648882 CEST4434985313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.998720884 CEST49853443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.999048948 CEST49853443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.999089956 CEST4434985313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.999197006 CEST4434984976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.999334097 CEST4434984976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:10.999388933 CEST49849443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.000264883 CEST49849443192.168.2.576.76.21.241
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.000289917 CEST4434984976.76.21.241192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.005229950 CEST4434984613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.005371094 CEST4434984613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.005428076 CEST49846443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.005460978 CEST49846443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.005475998 CEST4434984613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.005487919 CEST49846443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.005494118 CEST4434984613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.009084940 CEST49854443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.009121895 CEST4434985413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.009193897 CEST49854443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.009464025 CEST49854443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.009490967 CEST4434985413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.029649973 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.029664040 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.029730082 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.029759884 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.029784918 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.029829979 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.030128956 CEST49844443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.030143976 CEST4434984476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.041455984 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.041505098 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.041574955 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.042094946 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.042109013 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.640712976 CEST4434985013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.641263962 CEST49850443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.641304016 CEST4434985013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.641829014 CEST49850443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.641835928 CEST4434985013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.680665016 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.681102037 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.681154013 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.681667089 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.682056904 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.682156086 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.682363987 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.727332115 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.738042116 CEST4434985213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.739953995 CEST49852443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.739985943 CEST4434985213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.740547895 CEST49852443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.740556002 CEST4434985213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.744683981 CEST4434985113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.745282888 CEST49851443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.745282888 CEST49851443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.745306969 CEST4434985113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.745318890 CEST4434985113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.756280899 CEST4434985313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.756865978 CEST49853443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.756942034 CEST4434985313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.757128000 CEST49853443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.757142067 CEST4434985313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.773766994 CEST4434985413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.774477005 CEST49854443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.774477005 CEST49854443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.774509907 CEST4434985413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.774523973 CEST4434985413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.779103994 CEST4434985013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.779268026 CEST4434985013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.779357910 CEST49850443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.779396057 CEST49850443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.779396057 CEST49850443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.779418945 CEST4434985013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.779423952 CEST4434985013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.781987906 CEST49856443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.782049894 CEST4434985613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.782263041 CEST49856443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.782322884 CEST49856443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.782336950 CEST4434985613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.841619015 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.841671944 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.841860056 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.841980934 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.842005968 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.842037916 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.842711926 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.842724085 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.842984915 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.870564938 CEST4434985213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.870718002 CEST4434985213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.870827913 CEST49852443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.870930910 CEST49852443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.870930910 CEST49852443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.870953083 CEST4434985213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.870966911 CEST4434985213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.873691082 CEST49857443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.873723984 CEST4434985713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.874061108 CEST49857443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.874061108 CEST49857443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.874094963 CEST4434985713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.883296013 CEST4434985113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.883953094 CEST4434985113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.884043932 CEST49851443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.884043932 CEST49851443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.884140015 CEST49851443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.884161949 CEST4434985113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.886073112 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.886168003 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.886511087 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.886611938 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.886647940 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.892937899 CEST4434985313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.893512011 CEST4434985313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.893618107 CEST49853443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.893661022 CEST49853443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.893682003 CEST4434985313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.893716097 CEST49853443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.893728018 CEST4434985313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.895637989 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.895670891 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.895867109 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.895867109 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.895900965 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.909800053 CEST4434985413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.909953117 CEST4434985413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.910080910 CEST49854443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.910080910 CEST49854443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.910350084 CEST49854443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.910367966 CEST4434985413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.912584066 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.912620068 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.913047075 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.913047075 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.913093090 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.958890915 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.959083080 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.959192991 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.959544897 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.960001945 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.960062027 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.960078955 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.960093975 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.960179090 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.960547924 CEST49855443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.960565090 CEST4434985576.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.972210884 CEST49861443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.972249031 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.972341061 CEST49861443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.972744942 CEST49861443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:11.972763062 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.556794882 CEST4434985613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.557334900 CEST49856443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.557394981 CEST4434985613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.557796001 CEST49856443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.557811022 CEST4434985613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.607856989 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.608191967 CEST49861443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.608208895 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.608717918 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.609124899 CEST49861443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.609229088 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.609272003 CEST49861443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.634217978 CEST4434985713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.634700060 CEST49857443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.634743929 CEST4434985713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.635138988 CEST49857443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.635148048 CEST4434985713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.642488956 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.642843962 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.642860889 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.643251896 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.643259048 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.644062042 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.644324064 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.644346952 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.644804001 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.644810915 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.651339054 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.652968884 CEST49861443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.683548927 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.683962107 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.683978081 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.684377909 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.684384108 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.697063923 CEST4434985613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.697230101 CEST4434985613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.697307110 CEST49856443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.697365046 CEST49856443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.697365046 CEST49856443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.697401047 CEST4434985613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.697423935 CEST4434985613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.699743032 CEST49862443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.699778080 CEST4434986213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.699954987 CEST49862443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.700109959 CEST49862443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.700128078 CEST4434986213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.765225887 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.765271902 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.765299082 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.765311003 CEST49861443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.765326977 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.765377045 CEST49861443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.765391111 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.765408993 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.765500069 CEST49861443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.767056942 CEST49861443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.767074108 CEST4434986176.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.770265102 CEST4434985713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.770344973 CEST4434985713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.770407915 CEST49857443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.775115967 CEST49863443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.775150061 CEST4434986376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.775219917 CEST49863443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.775455952 CEST49863443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.775469065 CEST4434986376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.775677919 CEST49857443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.775705099 CEST4434985713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.775721073 CEST49857443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.775728941 CEST4434985713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.776810884 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.777071953 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.777139902 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.778532028 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.778543949 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.778582096 CEST49859443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.778588057 CEST4434985913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.780098915 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.780580044 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.780633926 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.780783892 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.780783892 CEST49858443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.780801058 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.780812025 CEST4434985813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.783165932 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.783200026 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.783286095 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.784985065 CEST49865443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.785032988 CEST4434986513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.785192013 CEST49865443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.785909891 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.785927057 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.786106110 CEST49866443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.786117077 CEST4434986613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.786221981 CEST49865443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.786236048 CEST4434986513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.786256075 CEST49866443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.786317110 CEST49866443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.786324978 CEST4434986613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.819411993 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.819566011 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.819621086 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.819856882 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.819856882 CEST49860443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.819876909 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.819889069 CEST4434986013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.823064089 CEST49867443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.823115110 CEST4434986713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.823189020 CEST49867443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.823393106 CEST49867443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.823406935 CEST4434986713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.419255972 CEST4434986376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.419579983 CEST49863443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.419605970 CEST4434986376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.419971943 CEST4434986376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.420403004 CEST49863443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.420461893 CEST4434986376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.420563936 CEST49863443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.462613106 CEST4434986213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.463182926 CEST49862443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.463208914 CEST4434986213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.463327885 CEST4434986376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.463785887 CEST49862443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.463792086 CEST4434986213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.471371889 CEST49863443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.546019077 CEST4434986513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.546556950 CEST49865443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.546602964 CEST4434986513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.547174931 CEST49865443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.547180891 CEST4434986513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.556668997 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.557230949 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.557244062 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.557516098 CEST4434986613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.557861090 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.557866096 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.558248043 CEST49866443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.558254957 CEST4434986613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.559041977 CEST49866443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.559046984 CEST4434986613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.581053019 CEST4434986376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.581142902 CEST4434986376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.581233978 CEST49863443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.581574917 CEST49863443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.581598997 CEST4434986376.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.588874102 CEST49868443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.588927984 CEST4434986876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.589011908 CEST49868443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.589260101 CEST49868443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.589273930 CEST4434986876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.592861891 CEST4434986713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.593420982 CEST49867443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.593471050 CEST4434986713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.594116926 CEST49867443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.594124079 CEST4434986713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.601090908 CEST4434986213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.601161003 CEST4434986213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.601233959 CEST49862443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.601254940 CEST4434986213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.601294041 CEST4434986213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.601394892 CEST49862443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.601541996 CEST49862443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.601541996 CEST49862443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.601553917 CEST4434986213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.601562977 CEST4434986213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.604607105 CEST49869443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.604617119 CEST4434986913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.604696035 CEST49869443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.604825974 CEST49869443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.604849100 CEST4434986913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.681911945 CEST4434986513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.681946039 CEST4434986513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.682008982 CEST4434986513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.682204008 CEST49865443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.682261944 CEST49865443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.682285070 CEST4434986513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.682306051 CEST49865443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.682313919 CEST4434986513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.685502052 CEST49870443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.685590029 CEST4434987013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.685678005 CEST49870443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.685811043 CEST49870443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.685844898 CEST4434987013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.703948021 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704021931 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704147100 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704185009 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704196930 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704205990 CEST49864443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704210997 CEST4434986413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704616070 CEST4434986613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704772949 CEST4434986613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704830885 CEST49866443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704942942 CEST49866443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704947948 CEST4434986613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704968929 CEST49866443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.704972029 CEST4434986613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.707834959 CEST49871443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.707904100 CEST4434987113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.707947016 CEST49872443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.707974911 CEST49871443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.707987070 CEST4434987213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.708106995 CEST49872443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.708131075 CEST49871443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.708148003 CEST4434987113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.708267927 CEST49872443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.708282948 CEST4434987213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.731250048 CEST4434986713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.731288910 CEST4434986713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.731353998 CEST49867443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.731388092 CEST4434986713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.731409073 CEST4434986713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.731451988 CEST49867443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.731520891 CEST49867443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.731539965 CEST4434986713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.731553078 CEST49867443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.731559038 CEST4434986713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.734003067 CEST49873443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.734026909 CEST4434987313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.734090090 CEST49873443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.734234095 CEST49873443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:13.734246016 CEST4434987313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.224500895 CEST4434986876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.224844933 CEST49868443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.224883080 CEST4434986876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.225244045 CEST4434986876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.225660086 CEST49868443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.225733042 CEST4434986876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.225925922 CEST49868443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.267333984 CEST4434986876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.367151022 CEST4434986913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.367692947 CEST49869443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.367722988 CEST4434986913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.368211985 CEST49869443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.368216991 CEST4434986913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.381356955 CEST4434986876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.381499052 CEST4434986876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.381566048 CEST49868443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.381599903 CEST4434986876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.381671906 CEST4434986876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.381722927 CEST49868443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.382263899 CEST49868443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.382281065 CEST4434986876.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.388148069 CEST49874443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.388186932 CEST4434987476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.388278008 CEST49874443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.388477087 CEST49874443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.388490915 CEST4434987476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.439949989 CEST4434987013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.440489054 CEST49870443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.440529108 CEST4434987013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.440948009 CEST49870443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.440953970 CEST4434987013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.459115982 CEST4434987113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.459501982 CEST49871443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.459523916 CEST4434987113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.459997892 CEST49871443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.460004091 CEST4434987113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.467998028 CEST4434987213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.468442917 CEST49872443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.468463898 CEST4434987213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.468830109 CEST49872443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.468835115 CEST4434987213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.488780975 CEST4434987313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.489214897 CEST49873443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.489233971 CEST4434987313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.489670038 CEST49873443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.489675999 CEST4434987313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.505224943 CEST4434986913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.505250931 CEST4434986913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.505321026 CEST4434986913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.505331039 CEST49869443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.505374908 CEST49869443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.505604029 CEST49869443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.505625963 CEST4434986913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.505646944 CEST49869443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.505654097 CEST4434986913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.508290052 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.508330107 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.508393049 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.508538961 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.508549929 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.577426910 CEST4434987013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.577560902 CEST4434987013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.577667952 CEST49870443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.577732086 CEST49870443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.577749014 CEST4434987013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.577775955 CEST49870443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.577783108 CEST4434987013.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.580523968 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.580562115 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.580650091 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.580924988 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.580936909 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.596035004 CEST4434987113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.596112013 CEST4434987113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.596164942 CEST49871443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.596242905 CEST49871443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.596266031 CEST4434987113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.596282005 CEST49871443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.596288919 CEST4434987113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.600905895 CEST49877443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.600954056 CEST4434987713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.601018906 CEST49877443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.601201057 CEST49877443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.601219893 CEST4434987713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.606106043 CEST4434987213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.606260061 CEST4434987213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.606338978 CEST49872443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.606419086 CEST49872443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.606446981 CEST4434987213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.606466055 CEST49872443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.606476068 CEST4434987213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.608375072 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.608403921 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.608650923 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.608786106 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.608803034 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.625340939 CEST4434987313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.625422001 CEST4434987313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.625499964 CEST49873443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.625648022 CEST49873443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.625663042 CEST4434987313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.625693083 CEST49873443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.625698090 CEST4434987313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.628196955 CEST49879443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.628227949 CEST4434987913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.628324032 CEST49879443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.628465891 CEST49879443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:14.628493071 CEST4434987913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.020056963 CEST4434987476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.020370960 CEST49874443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.020407915 CEST4434987476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.020793915 CEST4434987476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.021480083 CEST49874443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.021680117 CEST4434987476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.021684885 CEST49874443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.065120935 CEST49874443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.065157890 CEST4434987476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.177920103 CEST4434987476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.178334951 CEST4434987476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.178409100 CEST49874443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.179164886 CEST49874443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.179183006 CEST4434987476.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.185841084 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.185880899 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.185970068 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.186542034 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.186574936 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.261794090 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.262305021 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.262330055 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.262962103 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.262965918 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.342080116 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.342672110 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.342711926 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.343276024 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.343282938 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.363570929 CEST4434987713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.364500046 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.364685059 CEST49877443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.364685059 CEST49877443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.364777088 CEST4434987713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.364809990 CEST4434987713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.364847898 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.364864111 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.365325928 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.365331888 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.398271084 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.398327112 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.398581982 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.398582935 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.398612022 CEST49875443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.398627043 CEST4434987513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.401266098 CEST49881443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.401304007 CEST4434988113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.401417971 CEST49881443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.401536942 CEST49881443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.401549101 CEST4434988113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.403072119 CEST4434987913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.403522968 CEST49879443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.403599977 CEST4434987913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.403929949 CEST49879443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.403944016 CEST4434987913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.478732109 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.478796005 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.479027987 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.479027987 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.479070902 CEST49876443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.479090929 CEST4434987613.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.481848955 CEST49882443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.481939077 CEST4434988213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.482220888 CEST49882443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.482220888 CEST49882443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.482300997 CEST4434988213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.501411915 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.501559973 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.501677990 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.501677990 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.501694918 CEST49878443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.501697063 CEST4434987713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.501701117 CEST4434987813.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.501919031 CEST4434987713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.502228975 CEST49877443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.502228975 CEST49877443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.502228975 CEST49877443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.505326033 CEST49883443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.505343914 CEST49884443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.505382061 CEST4434988413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.505412102 CEST4434988313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.505481958 CEST49884443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.505491018 CEST49883443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.505687952 CEST49884443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.505691051 CEST49883443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.505702972 CEST4434988413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.505728006 CEST4434988313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.546427011 CEST4434987913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.546508074 CEST4434987913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.546730042 CEST49879443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.546730042 CEST49879443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.546865940 CEST49879443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.546905994 CEST4434987913.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.548990965 CEST49885443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.549029112 CEST4434988513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.549206972 CEST49885443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.549207926 CEST49885443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.549235106 CEST4434988513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.815378904 CEST49877443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.815459967 CEST4434987713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.817599058 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.817975998 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.818022013 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.818371058 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.818799019 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.818869114 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.819026947 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:15.859338999 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.038439989 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.038489103 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.038525105 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.038553953 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.038578033 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.038661957 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.039110899 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.039252043 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.156388044 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.156546116 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.156574011 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.156599045 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.156619072 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.156625032 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.156661987 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.157284021 CEST49880443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.157298088 CEST4434988076.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.167826891 CEST4434988113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.167851925 CEST49886443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.167886019 CEST4434988676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.168071985 CEST49886443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.168327093 CEST49886443192.168.2.576.76.21.9
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.168339014 CEST4434988676.76.21.9192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.168551922 CEST49881443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.168560982 CEST4434988113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.169210911 CEST49881443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.169214964 CEST4434988113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.251866102 CEST4434988213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.252357006 CEST49882443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.252379894 CEST4434988213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.252985001 CEST4434988313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.253334045 CEST49882443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.253343105 CEST4434988213.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.253667116 CEST49883443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.253696918 CEST4434988313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.254045963 CEST49883443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.254051924 CEST4434988313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.271028996 CEST4434988413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.271961927 CEST49884443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.271961927 CEST49884443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.272003889 CEST4434988413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.272021055 CEST4434988413.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.295178890 CEST4434988513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.296080112 CEST49885443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.296080112 CEST49885443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.296091080 CEST4434988513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.296104908 CEST4434988513.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.306777954 CEST4434988113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.307425022 CEST4434988113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.307610989 CEST49881443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.307647943 CEST49881443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.307647943 CEST49881443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.307665110 CEST4434988113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.307674885 CEST4434988113.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.311119080 CEST49887443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.311146975 CEST4434988713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.317306042 CEST49887443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.317306042 CEST49887443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.317337036 CEST4434988713.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.391781092 CEST4434988313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.391845942 CEST4434988313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.391899109 CEST49883443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.392116070 CEST49883443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.392129898 CEST4434988313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.392141104 CEST49883443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.392146111 CEST4434988313.107.253.45192.168.2.5
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:16.396188021 CEST49888443192.168.2.513.107.253.45
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.857059956 CEST192.168.2.51.1.1.10x9171Standard query (0)www.oxygencalculator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.857208967 CEST192.168.2.51.1.1.10x82f3Standard query (0)www.oxygencalculator.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.802318096 CEST192.168.2.51.1.1.10x4a96Standard query (0)www.oxygencalculator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.802460909 CEST192.168.2.51.1.1.10xb42eStandard query (0)www.oxygencalculator.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.801906109 CEST192.168.2.51.1.1.10xac9fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.801970005 CEST192.168.2.51.1.1.10x12dbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.292015076 CEST192.168.2.51.1.1.10x9905Standard query (0)api-js.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.292557955 CEST192.168.2.51.1.1.10xa73Standard query (0)api-js.mixpanel.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.330684900 CEST192.168.2.51.1.1.10x3512Standard query (0)api-js.mixpanel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.330965042 CEST192.168.2.51.1.1.10xb219Standard query (0)api-js.mixpanel.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:17.802942991 CEST192.168.2.51.1.1.10xbe61Standard query (0)pubmed.ncbi.nlm.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:17.803527117 CEST192.168.2.51.1.1.10xe1c3Standard query (0)pubmed.ncbi.nlm.nih.gov65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:17.824673891 CEST192.168.2.51.1.1.10x9b2fStandard query (0)pubmed.ncbi.nlm.nih.gov65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:19.429270983 CEST192.168.2.51.1.1.10x9b72Standard query (0)cdn.ncbi.nlm.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:19.429636955 CEST192.168.2.51.1.1.10xbcffStandard query (0)cdn.ncbi.nlm.nih.gov65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:19.430170059 CEST192.168.2.51.1.1.10x9cd6Standard query (0)www.ncbi.nlm.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:19.430396080 CEST192.168.2.51.1.1.10x2fcaStandard query (0)www.ncbi.nlm.nih.gov65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:19.441672087 CEST192.168.2.51.1.1.10xd753Standard query (0)www.ncbi.nlm.nih.gov65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:20.303855896 CEST192.168.2.51.1.1.10x69a7Standard query (0)www.ncbi.nlm.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:20.304160118 CEST192.168.2.51.1.1.10x249dStandard query (0)www.ncbi.nlm.nih.gov65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:20.312562943 CEST192.168.2.51.1.1.10xfe2fStandard query (0)www.ncbi.nlm.nih.gov65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:22.497713089 CEST192.168.2.51.1.1.10xc838Standard query (0)pmc.ncbi.nlm.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:22.499430895 CEST192.168.2.51.1.1.10x6399Standard query (0)pmc.ncbi.nlm.nih.gov65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:22.527272940 CEST192.168.2.51.1.1.10xa2c2Standard query (0)cdn.ncbi.nlm.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:22.529093027 CEST192.168.2.51.1.1.10xbb92Standard query (0)cdn.ncbi.nlm.nih.gov65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:27.758658886 CEST192.168.2.51.1.1.10x69c2Standard query (0)dap.digitalgov.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:27.758658886 CEST192.168.2.51.1.1.10xb86cStandard query (0)dap.digitalgov.gov65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:29.056648016 CEST192.168.2.51.1.1.10xa7c4Standard query (0)dap.digitalgov.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:29.056915045 CEST192.168.2.51.1.1.10x21b5Standard query (0)dap.digitalgov.gov65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:32.313208103 CEST192.168.2.51.1.1.10xdc0cStandard query (0)zndikywqsjiuwn0q5-nlmenterprise.siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:32.313595057 CEST192.168.2.51.1.1.10x28d2Standard query (0)zndikywqsjiuwn0q5-nlmenterprise.siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:33.196656942 CEST192.168.2.51.1.1.10x6d14Standard query (0)siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:33.196851015 CEST192.168.2.51.1.1.10xc526Standard query (0)siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:33.203862906 CEST192.168.2.51.1.1.10x2b3Standard query (0)zndikywqsjiuwn0q5-nlmenterprise.siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:33.204087973 CEST192.168.2.51.1.1.10x31c2Standard query (0)zndikywqsjiuwn0q5-nlmenterprise.siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:34.508538961 CEST192.168.2.51.1.1.10xb223Standard query (0)siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:34.509371042 CEST192.168.2.51.1.1.10x8326Standard query (0)siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:35.073843956 CEST192.168.2.51.1.1.10xdc43Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:35.074426889 CEST192.168.2.51.1.1.10xac89Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:36.469904900 CEST192.168.2.51.1.1.10x83feStandard query (0)pmc.ncbi.nlm.nih.govA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:36.470056057 CEST192.168.2.51.1.1.10xec71Standard query (0)pmc.ncbi.nlm.nih.gov65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:39.129293919 CEST192.168.2.51.1.1.10x68d9Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:39.129842997 CEST192.168.2.51.1.1.10xb3e2Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:49.388309956 CEST192.168.2.51.1.1.10xe207Standard query (0)iad1.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:49.388441086 CEST192.168.2.51.1.1.10xb30fStandard query (0)iad1.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:50.612015009 CEST192.168.2.51.1.1.10x8560Standard query (0)iad1.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:50.612210989 CEST192.168.2.51.1.1.10x550fStandard query (0)iad1.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.880532026 CEST1.1.1.1192.168.2.50x82f3No error (0)www.oxygencalculator.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.898350954 CEST1.1.1.1192.168.2.50x9171No error (0)www.oxygencalculator.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.898350954 CEST1.1.1.1192.168.2.50x9171No error (0)cname.vercel-dns.com76.76.21.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:42.898350954 CEST1.1.1.1192.168.2.50x9171No error (0)cname.vercel-dns.com76.76.21.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.863975048 CEST1.1.1.1192.168.2.50x4a96No error (0)www.oxygencalculator.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.863975048 CEST1.1.1.1192.168.2.50x4a96No error (0)cname.vercel-dns.com76.76.21.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.863975048 CEST1.1.1.1192.168.2.50x4a96No error (0)cname.vercel-dns.com76.76.21.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:44.969489098 CEST1.1.1.1192.168.2.50xb42eNo error (0)www.oxygencalculator.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.809655905 CEST1.1.1.1192.168.2.50xac9fNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:45.809797049 CEST1.1.1.1192.168.2.50x12dbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:55.869085073 CEST1.1.1.1192.168.2.50x7111No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:55.869085073 CEST1.1.1.1192.168.2.50x7111No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:55.869085073 CEST1.1.1.1192.168.2.50x7111No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.488809109 CEST1.1.1.1192.168.2.50xa8f5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:08:57.488809109 CEST1.1.1.1192.168.2.50xa8f5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.299938917 CEST1.1.1.1192.168.2.50x9905No error (0)api-js.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.299938917 CEST1.1.1.1192.168.2.50x9905No error (0)api-js.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.299938917 CEST1.1.1.1192.168.2.50x9905No error (0)api-js.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:08.299938917 CEST1.1.1.1192.168.2.50x9905No error (0)api-js.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.337840080 CEST1.1.1.1192.168.2.50x3512No error (0)api-js.mixpanel.com107.178.240.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.337840080 CEST1.1.1.1192.168.2.50x3512No error (0)api-js.mixpanel.com130.211.34.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.337840080 CEST1.1.1.1192.168.2.50x3512No error (0)api-js.mixpanel.com35.186.241.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:09.337840080 CEST1.1.1.1192.168.2.50x3512No error (0)api-js.mixpanel.com35.190.25.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.246411085 CEST1.1.1.1192.168.2.50x82d6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:12.246411085 CEST1.1.1.1192.168.2.50x82d6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:17.811168909 CEST1.1.1.1192.168.2.50xbe61No error (0)pubmed.ncbi.nlm.nih.gov34.107.134.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:17.811218977 CEST1.1.1.1192.168.2.50xe1c3Server failure (2)pubmed.ncbi.nlm.nih.govnonenone65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:19.437748909 CEST1.1.1.1192.168.2.50x9b72No error (0)cdn.ncbi.nlm.nih.gov34.110.206.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:19.441414118 CEST1.1.1.1192.168.2.50x2fcaServer failure (2)www.ncbi.nlm.nih.govnonenone65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:19.441931009 CEST1.1.1.1192.168.2.50x9cd6No error (0)www.ncbi.nlm.nih.govwww.wip.ncbi.nlm.nih.govCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:19.441931009 CEST1.1.1.1192.168.2.50x9cd6No error (0)www.wip.ncbi.nlm.nih.gov130.14.29.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:19.449645042 CEST1.1.1.1192.168.2.50xd753Server failure (2)www.ncbi.nlm.nih.govnonenone65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:20.311363935 CEST1.1.1.1192.168.2.50x69a7No error (0)www.ncbi.nlm.nih.govwww.wip.ncbi.nlm.nih.govCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:20.311363935 CEST1.1.1.1192.168.2.50x69a7No error (0)www.wip.ncbi.nlm.nih.gov130.14.29.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:20.312083006 CEST1.1.1.1192.168.2.50x249dServer failure (2)www.ncbi.nlm.nih.govnonenone65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:20.321315050 CEST1.1.1.1192.168.2.50xfe2fServer failure (2)www.ncbi.nlm.nih.govnonenone65IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:22.506973982 CEST1.1.1.1192.168.2.50xc838No error (0)pmc.ncbi.nlm.nih.gov34.107.134.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:22.535269022 CEST1.1.1.1192.168.2.50xa2c2No error (0)cdn.ncbi.nlm.nih.gov34.110.206.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:27.771008015 CEST1.1.1.1192.168.2.50xb86cNo error (0)dap.digitalgov.govd27f3qgc9anoq2.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:27.773009062 CEST1.1.1.1192.168.2.50x69c2No error (0)dap.digitalgov.govd27f3qgc9anoq2.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:27.773009062 CEST1.1.1.1192.168.2.50x69c2No error (0)d27f3qgc9anoq2.cloudfront.net13.32.27.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:27.773009062 CEST1.1.1.1192.168.2.50x69c2No error (0)d27f3qgc9anoq2.cloudfront.net13.32.27.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:27.773009062 CEST1.1.1.1192.168.2.50x69c2No error (0)d27f3qgc9anoq2.cloudfront.net13.32.27.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:27.773009062 CEST1.1.1.1192.168.2.50x69c2No error (0)d27f3qgc9anoq2.cloudfront.net13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:29.067116022 CEST1.1.1.1192.168.2.50xa7c4No error (0)dap.digitalgov.govd27f3qgc9anoq2.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:29.067116022 CEST1.1.1.1192.168.2.50xa7c4No error (0)d27f3qgc9anoq2.cloudfront.net13.32.27.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:29.067116022 CEST1.1.1.1192.168.2.50xa7c4No error (0)d27f3qgc9anoq2.cloudfront.net13.32.27.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:29.067116022 CEST1.1.1.1192.168.2.50xa7c4No error (0)d27f3qgc9anoq2.cloudfront.net13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:29.067116022 CEST1.1.1.1192.168.2.50xa7c4No error (0)d27f3qgc9anoq2.cloudfront.net13.32.27.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:29.067135096 CEST1.1.1.1192.168.2.50x21b5No error (0)dap.digitalgov.govd27f3qgc9anoq2.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:32.321682930 CEST1.1.1.1192.168.2.50x28d2No error (0)zndikywqsjiuwn0q5-nlmenterprise.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:32.321682930 CEST1.1.1.1192.168.2.50x28d2No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:32.322770119 CEST1.1.1.1192.168.2.50xdc0cNo error (0)zndikywqsjiuwn0q5-nlmenterprise.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:32.322770119 CEST1.1.1.1192.168.2.50xdc0cNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:33.205041885 CEST1.1.1.1192.168.2.50xc526No error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:33.205041885 CEST1.1.1.1192.168.2.50xc526No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:33.205101967 CEST1.1.1.1192.168.2.50x6d14No error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:33.205101967 CEST1.1.1.1192.168.2.50x6d14No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:33.212043047 CEST1.1.1.1192.168.2.50x2b3No error (0)zndikywqsjiuwn0q5-nlmenterprise.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:33.212043047 CEST1.1.1.1192.168.2.50x2b3No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:33.212874889 CEST1.1.1.1192.168.2.50x31c2No error (0)zndikywqsjiuwn0q5-nlmenterprise.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:33.212874889 CEST1.1.1.1192.168.2.50x31c2No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:34.516485929 CEST1.1.1.1192.168.2.50xb223No error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:34.516485929 CEST1.1.1.1192.168.2.50xb223No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:34.517728090 CEST1.1.1.1192.168.2.50x8326No error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:34.517728090 CEST1.1.1.1192.168.2.50x8326No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:34.860734940 CEST1.1.1.1192.168.2.50xba18No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:34.860734940 CEST1.1.1.1192.168.2.50xba18No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:35.081312895 CEST1.1.1.1192.168.2.50xdc43No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:35.081312895 CEST1.1.1.1192.168.2.50xdc43No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:35.081312895 CEST1.1.1.1192.168.2.50xdc43No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:35.081312895 CEST1.1.1.1192.168.2.50xdc43No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:36.477768898 CEST1.1.1.1192.168.2.50x83feNo error (0)pmc.ncbi.nlm.nih.gov34.107.134.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:39.137490988 CEST1.1.1.1192.168.2.50x68d9No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:39.137490988 CEST1.1.1.1192.168.2.50x68d9No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:39.137490988 CEST1.1.1.1192.168.2.50x68d9No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:39.137490988 CEST1.1.1.1192.168.2.50x68d9No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:49.396713972 CEST1.1.1.1192.168.2.50xb30fNo error (0)iad1.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:49.398200989 CEST1.1.1.1192.168.2.50xe207No error (0)iad1.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:50.620152950 CEST1.1.1.1192.168.2.50x550fNo error (0)iad1.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:50.621920109 CEST1.1.1.1192.168.2.50x8560No error (0)iad1.qualtrics.comcloudenhanced.qualtrics.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:54.686022043 CEST1.1.1.1192.168.2.50x1eb3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Oct 24, 2024 14:09:54.686022043 CEST1.1.1.1192.168.2.50x1eb3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.54970976.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:43 UTC683OUTGET /oxygen/sp2topao2 HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-10-24 12:08:43 UTC479INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                                                        Cache-Control: private, no-store, max-age=0
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        X-Vercel-Challenge-Token: 2.1729771723.60.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI7NWU5ZmRjZWU7YzY4NDRhMzY2NTgyZmYwMDY4NjBmMDBkNWQwMTkwN2JiY2Q0NTM1ZTs0OxLDiHJLmD8UQajR7PAn8TNbccP3OoGV//WIm7M=.bcb0c18b554c66228c8cbbaebe7130c8
                                                                                                                                                                                                                                        X-Vercel-Mitigated: challenge
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:43 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        2024-10-24 12:08:43 UTC707INData Raw: 35 34 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 61 73 74 72 6f 2d 63 69 64 2d 6e 62 76 35 36 76 73 33 3e 20 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 22 3e 3c 74 69 74 6c 65 3e 56 65 72 63 65 6c 20 53 65 63 75 72 69 74 79 20 43 68 65 63 6b 70 6f 69 6e 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2e 73 70 69 6e 6e 65 72 5b
                                                                                                                                                                                                                                        Data Ascii: 54cb<!DOCTYPE html><html lang="en" data-astro-cid-nbv56vs3> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="theme-color" content="#000"><title>Vercel Security Checkpoint</title><style>.spinner[
                                                                                                                                                                                                                                        2024-10-24 12:08:43 UTC2372INData Raw: 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 36 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 31 36 64 65 67 29 7d 37 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 35 32 64 65 67 29 7d 38 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 38 38 64 65 67 29 7d 39 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 32 34 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 3a 72 6f 6f 74 7b 2d 2d 64 73 2d 67 72 61 79 2d 39 30 30 3a 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 34 30 25 2c 20 31 29 3b 2d 2d 64 73 2d 67 72 61 79 2d 61 6c 70 68 61 2d 31 30 30 30 3a 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 30 25 2c 20 2e 39 31 29 3b 2d
                                                                                                                                                                                                                                        Data Ascii: transform:rotate(180deg)}60%{transform:rotate(216deg)}70%{transform:rotate(252deg)}80%{transform:rotate(288deg)}90%{transform:rotate(324deg)}to{transform:rotate(360deg)}}:root{--ds-gray-900: hsla(0, 0%, 40%, 1);--ds-gray-alpha-1000: hsla(0, 0%, 0%, .91);-
                                                                                                                                                                                                                                        2024-10-24 12:08:43 UTC538INData Raw: 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 74 28 32 33 30 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 28 32 31 30 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 74 28 32 35 32 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 28 32 33 38 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 74 28 32 36 31 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 28 32 30 31 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 74 28 32 32 36 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 74 28 32 36 32 29 29 2f 31 30 29 2b 2d 70 61 72 73 65 49 6e 74 28 74 28 32 31 39 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 28 32 35 30 29 29 2f 31 32 29 3d 3d 3d 63 29 62 72 65 61 6b 3b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 7b 65 2e 70 75 73 68 28
                                                                                                                                                                                                                                        Data Ascii: ))/2+parseInt(t(230))/3*(-parseInt(t(210))/4)+parseInt(t(252))/5*(-parseInt(t(238))/6)+parseInt(t(261))/7*(-parseInt(t(201))/8)+-parseInt(t(226))/9*(parseInt(t(262))/10)+-parseInt(t(219))/11*(-parseInt(t(250))/12)===c)break;e.push(e.shift())}catch{e.push(
                                                                                                                                                                                                                                        2024-10-24 12:08:43 UTC4744INData Raw: 2c 22 72 79 53 22 2c 22 73 65 74 22 2c 22 75 65 29 22 2c 22 2b 20 2a 22 2c 22 36 51 61 53 57 6f 74 22 2c 22 63 61 6c 22 2c 22 5b 61 2d 22 2c 22 63 6f 6e 22 2c 22 20 7b 7d 22 2c 22 74 42 79 22 2c 22 6f 76 65 22 2c 22 61 70 70 22 2c 22 62 6a 65 22 2c 22 75 72 6e 22 2c 22 73 74 72 22 2c 22 63 74 69 22 2c 22 33 37 32 32 38 35 36 49 46 54 41 6e 4b 22 2c 22 20 2a 5c 5c 22 2c 22 32 37 38 30 35 34 35 63 50 58 4d 56 67 22 2c 22 69 6e 69 22 2c 22 74 65 73 22 2c 22 74 75 72 22 2c 22 75 63 74 22 2c 22 29 2b 24 22 2c 22 72 63 68 22 2c 22 67 67 65 22 2c 22 69 6f 6e 22 2c 22 31 38 34 31 42 6b 79 4a 76 6f 22 2c 22 31 30 39 34 35 38 33 30 50 4a 77 66 78 72 22 2c 22 2e 2b 29 22 2c 22 67 65 74 22 2c 22 6d 65 6e 22 2c 22 45 6c 65 22 2c 22 74 6f 53 22 2c 22 74 69 6f 22 2c 27
                                                                                                                                                                                                                                        Data Ascii: ,"ryS","set","ue)","+ *","6QaSWot","cal","[a-","con"," {}","tBy","ove","app","bje","urn","str","cti","3722856IFTAnK"," *\\","2780545cPXMVg","ini","tes","tur","uct",")+$","rch","gge","ion","1841BkyJvo","10945830PJwfxr",".+)","get","men","Ele","toS","tio",'
                                                                                                                                                                                                                                        2024-10-24 12:08:43 UTC5930INData Raw: be d0 bf d0 b0 22 2b 78 28 37 30 38 29 2b 22 d1 81 d1 82 d0 b8 20 56 65 22 2b 78 28 35 39 38 29 2b 22 6c 22 2c 66 61 69 6c 65 64 3a 78 28 36 31 32 29 2b 78 28 36 31 30 29 2b 22 d0 bb d0 be d1 81 22 2b 78 28 38 34 33 29 2b 78 28 35 35 30 29 2b 78 28 38 37 39 29 2b 78 28 37 35 37 29 2b 22 d0 b2 d0 b0 d1 88 22 2b 78 28 36 38 37 29 2b 78 28 38 32 36 29 2b 22 d0 b5 d1 80 22 7d 2c 6a 61 3a 7b 68 65 61 64 65 72 3a 22 e3 83 96 e3 83 a9 e3 82 a6 e3 82 b6 e3 82 92 e7 a2 ba e8 aa 8d e3 81 97 e3 81 a6 22 2b 78 28 37 36 38 29 2c 66 6f 6f 74 65 72 3a 78 28 38 35 36 29 2b 78 28 35 33 34 29 2b 78 28 36 31 36 29 2b 78 28 38 35 30 29 2b 78 28 38 33 34 29 2b 78 28 36 32 37 29 2b 78 28 35 37 30 29 2c 66 61 69 6c 65 64 3a 78 28 37 31 38 29 2b 78 28 34 39 34 29 2b 78 28 35 33
                                                                                                                                                                                                                                        Data Ascii: "+x(708)+" Ve"+x(598)+"l",failed:x(612)+x(610)+""+x(843)+x(550)+x(879)+x(757)+""+x(687)+x(826)+""},ja:{header:""+x(768),footer:x(856)+x(534)+x(616)+x(850)+x(834)+x(627)+x(570),failed:x(718)+x(494)+x(53
                                                                                                                                                                                                                                        2024-10-24 12:08:43 UTC7116INData Raw: 8d e0 ae b2 22 2c 22 76 65 72 22 2c 22 6f 72 28 22 2c 22 e0 b0 a8 e0 b1 8d e0 b0 a8 22 2c 22 da a9 20 d9 be 22 2c 22 e0 a4 ac e0 a5 8d e0 a4 b0 22 2c 22 50 6f 6e 22 2c 22 61 74 65 22 2c 22 e0 ae 9a e0 af 8b e0 ae a4 22 2c 22 63 65 6c 22 2c 22 e8 aa 8d e3 81 ab e5 a4 b1 22 2c 22 d9 82 20 d9 85 22 2c 22 e0 a4 be e0 a4 aa e0 a4 bf 22 2c 22 ec a0 80 eb a5 bc 20 22 2c 22 e0 a6 b0 20 e0 a6 ac 22 2c 22 e0 a7 87 20 e0 a6 ac 22 2c 22 e6 82 a8 e7 9a 84 e6 b5 8f 22 2c 22 74 72 6f 22 2c 22 20 d9 85 db 8c 22 2c 27 22 72 65 27 2c 22 c4 90 69 e1 bb 83 22 2c 22 d9 86 20 d9 85 22 2c 22 e0 a4 b0 e0 a4 a3 e0 a5 8d 22 2c 22 6f 75 72 22 2c 22 31 37 33 34 36 31 41 66 62 6f 4b 73 22 2c 22 d1 80 d0 be d0 b2 22 2c 22 e0 b1 80 20 e0 b0 95 22 2c 22 e0 a8 a6 e0 a9 80 20 22 2c 22 75
                                                                                                                                                                                                                                        Data Ascii: ","ver","or(",""," ","","Pon","ate","","cel",""," ",""," "," "," ","","tro"," ",'"re',"i"," ","","our","173461AfboKs",""," "," ","u
                                                                                                                                                                                                                                        2024-10-24 12:08:43 UTC306INData Raw: 2c 22 77 68 69 22 2c 22 65 76 61 22 2c 22 6c 2d 72 22 2c 22 61 70 70 22 2c 22 64 65 62 22 2c 22 67 67 65 22 2c 22 2e 76 32 22 2c 22 69 63 2f 22 2c 22 74 65 73 22 2c 22 6c 65 64 22 2c 22 76 65 2d 22 2c 22 65 73 74 22 2c 22 70 6f 73 22 2c 22 2f 2e 77 22 2c 22 72 65 6c 22 2c 22 20 28 66 22 2c 22 73 74 72 22 2c 22 31 36 43 4a 6b 54 48 76 22 2c 22 28 74 72 22 2c 22 62 6a 65 22 2c 22 75 65 29 22 2c 22 73 73 61 22 2c 22 65 71 75 22 2c 22 37 36 30 31 33 35 58 67 49 64 44 42 22 2c 22 73 74 61 22 2c 22 31 31 73 6d 41 67 4f 4e 22 2c 22 73 65 61 22 2c 22 28 28 28 22 2c 22 64 61 74 22 2c 22 75 63 74 22 2c 22 33 34 30 6a 72 41 72 5a 47 22 2c 22 2e 2b 29 22 2c 22 72 63 68 22 5d 3b 72 65 74 75 72 6e 20 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c
                                                                                                                                                                                                                                        Data Ascii: ,"whi","eva","l-r","app","deb","gge",".v2","ic/","tes","led","ve-","est","pos","/.w","rel"," (f","str","16CJkTHv","(tr","bje","ue)","ssa","equ","760135XgIdDB","sta","11smAgON","sea","(((","dat","uct","340jrArZG",".+)","rch"];return w=function(){return n},
                                                                                                                                                                                                                                        2024-10-24 12:08:43 UTC4096INData Raw: 0d 0a 38 30 30 0d 0a 32 2e 31 37 32 39 37 37 31 37 32 33 2e 36 30 2e 4d 44 41 7a 4d 57 4d 30 4e 44 41 34 59 6d 45 33 5a 6a 5a 68 4d 32 56 6b 59 7a 41 33 5a 44 52 69 4d 57 5a 6a 4d 54 68 6b 4f 57 49 37 4e 57 55 35 5a 6d 52 6a 5a 57 55 37 59 7a 59 34 4e 44 52 68 4d 7a 59 32 4e 54 67 79 5a 6d 59 77 4d 44 59 34 4e 6a 42 6d 4d 44 42 6b 4e 57 51 77 4d 54 6b 77 4e 32 4a 69 59 32 51 30 4e 54 4d 31 5a 54 73 30 4f 78 4c 44 69 48 4a 4c 6d 44 38 55 51 61 6a 52 37 50 41 6e 38 54 4e 62 63 63 50 33 4f 6f 47 56 5c 2f 5c 2f 57 49 6d 37 4d 3d 2e 62 63 62 30 63 31 38 62 35 35 34 63 36 36 32 32 38 63 38 63 62 62 61 65 62 65 37 31 33 30 63 38 22 2c 51 3d 22 32 22 2c 58 3d 73 65 74 54 69 6d 65 6f 75 74 28 42 2c 31 35 65 33 29 2c 44 3d 6e 65 77 20 4d 28 61 28 32 39 33 29 2b 61
                                                                                                                                                                                                                                        Data Ascii: 8002.1729771723.60.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI7NWU5ZmRjZWU7YzY4NDRhMzY2NTgyZmYwMDY4NjBmMDBkNWQwMTkwN2JiY2Q0NTM1ZTs0OxLDiHJLmD8UQajR7PAn8TNbccP3OoGV\/\/WIm7M=.bcb0c18b554c66228c8cbbaebe7130c8",Q="2",X=setTimeout(B,15e3),D=new M(a(293)+a
                                                                                                                                                                                                                                        2024-10-24 12:08:43 UTC4096INData Raw: 28 29 7d 63 61 74 63 68 7b 66 3d 77 69 6e 64 6f 77 7d 72 65 74 75 72 6e 20 66 7d 2c 74 3d 63 28 29 3b 74 5b 6e 28 32 36 34 29 2b 6e 28 32 37 31 29 2b 6e 28 32 38 32 29 2b 22 61 6c 22 5d 28 6a 2c 36 39 36 31 2a 31 2b 39 37 37 2a 2d 32 2b 2d 34 39 30 37 29 7d 29 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 78 30 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5f 2c 63 3d 6e 65 77 20 52 65 67 45 78 70 28 6e 28 32 36 31 29 2b 22 63 74 69 22 2b 6e 28 32 33 37 29 2b 6e 28 32 36 35 29 2b 22 20 2a 5c 5c 29 22 29 2c 74 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 2b 5c 5c 2b 20 2a 22 2b 6e 28 32 35 36 29 2b 22 5b 61 2d 22 2b 6e 28 32 33 39 29 2b 22 5a 5f 24 22 2b 6e 28 32 38 39 29 2b 6e 28 32 38 38 29 2b 22 2d 7a 41 22 2b 6e 28 32 39 35 29 2b 6e
                                                                                                                                                                                                                                        Data Ascii: ()}catch{f=window}return f},t=c();t[n(264)+n(271)+n(282)+"al"](j,6961*1+977*-2+-4907)})(),function(){x0(this,function(){var n=_,c=new RegExp(n(261)+"cti"+n(237)+n(265)+" *\\)"),t=new RegExp("\\+\\+ *"+n(256)+"[a-"+n(239)+"Z_$"+n(289)+n(288)+"-zA"+n(295)+n
                                                                                                                                                                                                                                        2024-10-24 12:08:43 UTC968INData Raw: 22 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 31 38 30 20 31 32 20 31 32 29 22 20 6f 70 61 63 69 74 79 3d 22 2e 35 22 20 64 61 74 61 2d 61 73 74 72 6f 2d 63 69 64 2d 6a 6c 70 71 78 75 74 76 3e 3c 2f 72 65 63 74 3e 20 3c 72 65 63 74 20 78 3d 22 31 31 22 20 79 3d 22 31 22 20 77 69 64 74 68 3d 22 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 32 31 36 20 31 32 20 31 32 29 22 20 6f 70 61 63 69 74 79 3d 22 2e 36 22 20 64 61 74 61 2d 61 73 74 72 6f 2d 63 69 64 2d 6a 6c 70 71 78 75 74 76 3e 3c 2f 72 65 63 74 3e 20 3c 72 65 63 74 20 78 3d 22 31 31 22 20 79 3d 22 31 22 20 77 69 64 74 68 3d 22 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d
                                                                                                                                                                                                                                        Data Ascii: "2" height="6" transform="rotate(180 12 12)" opacity=".5" data-astro-cid-jlpqxutv></rect> <rect x="11" y="1" width="2" height="6" transform="rotate(216 12 12)" opacity=".6" data-astro-cid-jlpqxutv></rect> <rect x="11" y="1" width="2" height="6" transform=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.54971076.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC607OUTGET /.well-known/vercel/security/static/challenge.v2.min.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC181INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: private, no-store, max-age=0
                                                                                                                                                                                                                                        Content-Length: 32833
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:44 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC1005INData Raw: 66 75 6e 63 74 69 6f 6e 20 75 28 56 2c 42 29 7b 63 6f 6e 73 74 20 63 3d 76 28 29 3b 72 65 74 75 72 6e 20 75 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 77 29 7b 73 3d 73 2d 28 30 78 32 31 30 65 2b 30 78 31 66 35 36 2b 2d 30 78 33 66 31 31 29 3b 6c 65 74 20 79 3d 63 5b 73 5d 3b 69 66 28 75 5b 27 49 75 66 4d 4d 63 27 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 57 29 7b 63 6f 6e 73 74 20 59 3d 27 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 27 3b 6c 65 74 20 58 3d 27 27 2c 64 3d 27 27 2c 70 3d 58 2b 6e 3b 66 6f 72 28 6c 65 74 20 4a 3d 30 78 31 66 39 34 2b 2d 30 78 35 62 2a
                                                                                                                                                                                                                                        Data Ascii: function u(V,B){const c=v();return u=function(s,w){s=s-(0x210e+0x1f56+-0x3f11);let y=c[s];if(u['IufMMc']===undefined){var n=function(W){const Y='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';let X='',d='',p=X+n;for(let J=0x1f94+-0x5b*
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC2372INData Raw: 72 28 50 3d 2d 30 78 65 64 33 2b 30 78 63 66 2b 30 78 65 30 34 3b 50 3c 30 78 31 37 2a 30 78 65 62 2b 30 78 31 37 65 62 2b 2d 30 78 32 63 30 38 3b 50 2b 2b 29 7b 58 5b 50 5d 3d 50 3b 7d 66 6f 72 28 50 3d 30 78 38 2a 2d 30 78 33 65 62 2b 30 78 32 36 30 61 2b 2d 30 78 36 62 32 2a 30 78 31 3b 50 3c 30 78 34 38 32 2b 2d 30 78 31 31 39 66 2b 2d 30 78 65 31 64 2a 2d 30 78 31 3b 50 2b 2b 29 7b 64 3d 28 64 2b 58 5b 50 5d 2b 59 5b 27 63 68 61 72 43 6f 64 65 41 74 27 5d 28 50 25 59 5b 27 6c 65 6e 67 74 68 27 5d 29 29 25 28 2d 30 78 65 65 66 2b 2d 30 78 39 2a 2d 30 78 33 33 35 2b 2d 30 78 63 65 65 29 2c 70 3d 58 5b 50 5d 2c 58 5b 50 5d 3d 58 5b 64 5d 2c 58 5b 64 5d 3d 70 3b 7d 50 3d 30 78 66 37 33 2b 30 78 32 35 2a 2d 30 78 37 2b 2d 30 78 65 37 30 2c 64 3d 2d 30 78
                                                                                                                                                                                                                                        Data Ascii: r(P=-0xed3+0xcf+0xe04;P<0x17*0xeb+0x17eb+-0x2c08;P++){X[P]=P;}for(P=0x8*-0x3eb+0x260a+-0x6b2*0x1;P<0x482+-0x119f+-0xe1d*-0x1;P++){d=(d+X[P]+Y['charCodeAt'](P%Y['length']))%(-0xeef+-0x9*-0x335+-0xcee),p=X[P],X[P]=X[d],X[d]=p;}P=0xf73+0x25*-0x7+-0xe70,d=-0x
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC538INData Raw: 5d 28 56 59 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 76 2c 2d 30 78 31 37 34 2a 30 78 61 38 31 2b 30 78 64 61 36 38 31 2b 30 78 62 30 31 32 36 29 29 3b 63 6f 6e 73 74 20 65 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 56 65 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 56 57 2c 56 59 29 7b 63 6f 6e 73 74 20 56 58 3d 56 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 56 43 3d 75 3b 69 66 28 56 59 29 7b 63 6f 6e 73 74 20 56 64 3d 56 59 5b 56 43 28 30 78 33 32 64 2c 27 45 6c 65 29 27 29 2b 27 6c 79 27 5d 28 56 57 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 56 59 3d 6e 75 6c 6c 2c 56 64 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 56 65 3d 21 5b 5d 2c 56 58 3b 7d 3b 7d 28 29
                                                                                                                                                                                                                                        Data Ascii: ](VY['shift']());}}}(v,-0x174*0xa81+0xda681+0xb0126));const e=(function(){let Ve=!![];return function(VW,VY){const VX=Ve?function(){const VC=u;if(VY){const Vd=VY[VC(0x32d,'Ele)')+'ly'](VW,arguments);return VY=null,Vd;}}:function(){};return Ve=![],VX;};}()
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC4744INData Raw: 62 2c 27 6f 38 5b 6c 27 29 2b 56 68 28 30 78 31 64 31 2c 27 78 47 4b 31 27 29 2b 56 68 28 30 78 33 37 34 2c 27 28 5a 34 42 27 29 2b 56 68 28 30 78 33 36 64 2c 27 54 62 76 41 27 29 29 3b 7d 29 3b 64 28 29 3b 63 6f 6e 73 74 20 70 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 56 65 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 56 57 2c 56 59 29 7b 63 6f 6e 73 74 20 56 58 3d 56 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 56 4c 3d 75 3b 69 66 28 56 59 29 7b 63 6f 6e 73 74 20 56 64 3d 56 59 5b 56 4c 28 30 78 32 61 38 2c 27 4e 64 35 26 27 29 2b 27 6c 79 27 5d 28 56 57 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 56 59 3d 6e 75 6c 6c 2c 56 64 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                        Data Ascii: b,'o8[l')+Vh(0x1d1,'xGK1')+Vh(0x374,'(Z4B')+Vh(0x36d,'TbvA'));});d();const p=(function(){let Ve=!![];return function(VW,VY){const VX=Ve?function(){const VL=u;if(VY){const Vd=VY[VL(0x2a8,'Nd5&')+'ly'](VW,arguments);return VY=null,Vd;}}:function(){};return
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC5930INData Raw: 29 3b 7d 2c 27 4a 53 49 77 69 27 3a 66 75 6e 63 74 69 6f 6e 28 56 7a 2c 56 52 29 7b 72 65 74 75 72 6e 20 56 7a 2b 56 52 3b 7d 2c 27 72 79 4f 6e 76 27 3a 66 75 6e 63 74 69 6f 6e 28 56 7a 29 7b 72 65 74 75 72 6e 20 56 7a 28 29 3b 7d 2c 27 58 4d 5a 79 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 56 7a 2c 56 52 29 7b 72 65 74 75 72 6e 20 56 7a 2b 56 52 3b 7d 2c 27 4d 49 47 58 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 56 7a 2c 56 52 29 7b 72 65 74 75 72 6e 20 56 7a 28 56 52 29 3b 7d 2c 27 71 44 65 59 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 56 7a 2c 56 52 2c 56 71 2c 56 4b 29 7b 72 65 74 75 72 6e 20 56 7a 28 56 52 2c 56 71 2c 56 4b 29 3b 7d 2c 27 74 6e 6a 70 53 27 3a 66 75 6e 63 74 69 6f 6e 28 56 7a 2c 56 52 2c 56 71 29 7b 72 65 74 75 72 6e 20 56 7a 28 56 52 2c 56 71 29 3b 7d 2c
                                                                                                                                                                                                                                        Data Ascii: );},'JSIwi':function(Vz,VR){return Vz+VR;},'ryOnv':function(Vz){return Vz();},'XMZyZ':function(Vz,VR){return Vz+VR;},'MIGXK':function(Vz,VR){return Vz(VR);},'qDeYk':function(Vz,VR,Vq,VK){return Vz(VR,Vq,VK);},'tnjpS':function(Vz,VR,Vq){return Vz(VR,Vq);},
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC7116INData Raw: 68 4a 27 29 2b 56 69 28 30 78 31 39 36 2c 27 4e 49 32 43 27 29 5d 28 56 4a 28 56 7a 2c 56 52 29 29 2c 2d 30 78 32 39 65 2b 2d 30 78 34 37 2a 30 78 33 64 2b 30 78 31 33 38 39 29 7d 2c 27 67 6f 6a 73 27 3a 7b 5b 68 5d 3a 28 29 3d 3e 56 46 2b 70 65 72 66 6f 72 6d 61 6e 63 65 5b 56 69 28 30 78 32 65 64 2c 27 4d 21 66 34 27 29 5d 28 29 2c 5b 61 5d 3a 56 7a 3d 3e 7b 63 6f 6e 73 74 20 56 6d 3d 56 69 3b 56 65 5b 56 6d 28 30 78 31 64 30 2c 27 63 45 35 29 27 29 2b 27 69 59 27 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 74 68 69 73 5b 56 6d 28 30 78 33 39 36 2c 27 6c 68 63 46 27 29 2b 27 73 74 27 5d 5b 56 6d 28 30 78 32 39 37 2c 27 6f 38 5b 6c 27 29 2b 56 6d 28 30 78 32 32 36 2c 27 5a 43 4f 76 27 29 2b 27 73 27 5d 5b 56 6d 28 30 78 32 35 65 2c 27 5e 36 25 73 27 29 2b 56
                                                                                                                                                                                                                                        Data Ascii: hJ')+Vi(0x196,'NI2C')](VJ(Vz,VR)),-0x29e+-0x47*0x3d+0x1389)},'gojs':{[h]:()=>VF+performance[Vi(0x2ed,'M!f4')](),[a]:Vz=>{const Vm=Vi;Ve[Vm(0x1d0,'cE5)')+'iY'](setTimeout,this[Vm(0x396,'lhcF')+'st'][Vm(0x297,'o8[l')+Vm(0x226,'ZCOv')+'s'][Vm(0x25e,'^6%s')+V
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC8302INData Raw: 56 32 65 27 2c 27 43 43 6f 64 57 35 4f 27 2c 27 57 35 64 63 4a 6d 6f 2b 27 2c 27 6d 33 54 4d 27 2c 27 41 6d 6f 54 57 4f 69 27 2c 27 66 31 6d 55 27 2c 27 6e 73 52 63 4c 71 27 2c 27 57 34 76 6f 78 57 27 2c 27 57 52 4e 63 4d 32 4b 27 2c 27 57 36 4a 63 4e 4c 43 27 2c 27 75 47 42 64 56 47 27 2c 27 57 37 5a 64 48 78 34 27 2c 27 57 51 43 67 7a 61 27 2c 27 57 51 71 53 57 35 71 27 2c 27 42 57 74 63 4e 61 27 2c 27 57 52 35 38 6c 71 27 2c 27 57 37 75 64 71 71 27 2c 27 57 52 2f 64 56 4d 4b 27 2c 27 57 37 6d 46 67 57 27 2c 27 57 50 42 64 4c 5a 61 27 2c 27 57 36 68 64 47 4b 34 27 2c 27 57 51 37 64 51 47 43 27 2c 27 57 50 39 4a 7a 71 27 2c 27 57 52 37 64 4a 73 38 27 2c 27 57 50 2f 63 4c 33 6d 27 2c 27 57 34 58 79 57 37 38 42 67 43 6b 75 57 52 34 27 2c 27 57 52 62 4e 57
                                                                                                                                                                                                                                        Data Ascii: V2e','CCodW5O','W5dcJmo+','m3TM','AmoTWOi','f1mU','nsRcLq','W4voxW','WRNcM2K','W6JcNLC','uGBdVG','W7ZdHx4','WQCgza','WQqSW5q','BWtcNa','WR58lq','W7udqq','WR/dVMK','W7mFgW','WPBdLZa','W6hdGK4','WQ7dQGC','WP9Jzq','WR7dJs8','WP/cL3m','W4XyW78BgCkuWR4','WRbNW
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC2826INData Raw: 63 74 69 6f 6e 20 56 75 28 56 65 29 7b 63 6f 6e 73 74 20 42 57 3d 56 44 2c 56 57 3d 7b 27 51 64 45 62 63 27 3a 66 75 6e 63 74 69 6f 6e 28 56 59 2c 56 58 29 7b 72 65 74 75 72 6e 20 56 59 28 56 58 29 3b 7d 2c 27 59 4c 63 74 42 27 3a 42 57 28 30 78 32 61 66 2c 27 77 26 49 53 27 29 2b 42 57 28 30 78 31 62 31 2c 27 62 42 47 53 27 29 2b 42 57 28 30 78 31 66 32 2c 27 75 25 37 53 27 29 2b 42 57 28 30 78 33 34 35 2c 27 77 46 41 63 27 29 2b 27 74 27 2c 27 49 6e 76 4d 55 27 3a 66 75 6e 63 74 69 6f 6e 28 56 59 2c 56 58 29 7b 72 65 74 75 72 6e 20 56 59 20 69 6e 20 56 58 3b 7d 2c 27 42 47 7a 6a 4b 27 3a 42 57 28 30 78 32 30 37 2c 27 33 53 4b 6e 27 29 2b 27 75 65 27 7d 3b 69 66 28 56 57 5b 42 57 28 30 78 32 64 63 2c 27 77 46 41 63 27 29 2b 27 62 63 27 5d 28 56 53 2c 56
                                                                                                                                                                                                                                        Data Ascii: ction Vu(Ve){const BW=VD,VW={'QdEbc':function(VY,VX){return VY(VX);},'YLctB':BW(0x2af,'w&IS')+BW(0x1b1,'bBGS')+BW(0x1f2,'u%7S')+BW(0x345,'wFAc')+'t','InvMU':function(VY,VX){return VY in VX;},'BGzjK':BW(0x207,'3SKn')+'ue'};if(VW[BW(0x2dc,'wFAc')+'bc'](VS,V


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.54971376.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC620OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC471INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                        Cache-Control: private, no-store, max-age=0
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        X-Vercel-Challenge-Token: 2.1729771724.60.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI7M2M0NDFjZTU7ODZmZGM5N2E1ZTFkYjhmNjgxOTYzMjc1M2JkNDNjZDA1OWIwM2Q4Yjs0O/j+1cr/AnkQk5quEK2Ni31peBrcFIDzkksTEiU=.1fd73dcc55a61860d1dea5e28c692a7a
                                                                                                                                                                                                                                        X-Vercel-Mitigated: challenge
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:44 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC715INData Raw: 35 34 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 61 73 74 72 6f 2d 63 69 64 2d 6e 62 76 35 36 76 73 33 3e 20 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 22 3e 3c 74 69 74 6c 65 3e 56 65 72 63 65 6c 20 53 65 63 75 72 69 74 79 20 43 68 65 63 6b 70 6f 69 6e 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2e 73 70 69 6e 6e 65 72 5b
                                                                                                                                                                                                                                        Data Ascii: 54cb<!DOCTYPE html><html lang="en" data-astro-cid-nbv56vs3> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="theme-color" content="#000"><title>Vercel Security Checkpoint</title><style>.spinner[
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC2372INData Raw: 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 36 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 31 36 64 65 67 29 7d 37 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 35 32 64 65 67 29 7d 38 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 38 38 64 65 67 29 7d 39 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 32 34 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 3a 72 6f 6f 74 7b 2d 2d 64 73 2d 67 72 61 79 2d 39 30 30 3a 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 34 30 25 2c 20 31 29 3b 2d 2d 64 73 2d 67 72 61 79 2d 61 6c 70 68 61 2d 31 30 30 30 3a 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 30 25 2c 20 2e 39 31 29 3b 2d 2d 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                        Data Ascii: m:rotate(180deg)}60%{transform:rotate(216deg)}70%{transform:rotate(252deg)}80%{transform:rotate(288deg)}90%{transform:rotate(324deg)}to{transform:rotate(360deg)}}:root{--ds-gray-900: hsla(0, 0%, 40%, 1);--ds-gray-alpha-1000: hsla(0, 0%, 0%, .91);--backgro
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC538INData Raw: 73 65 49 6e 74 28 74 28 32 33 30 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 28 32 31 30 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 74 28 32 35 32 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 28 32 33 38 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 74 28 32 36 31 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 28 32 30 31 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 74 28 32 32 36 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 74 28 32 36 32 29 29 2f 31 30 29 2b 2d 70 61 72 73 65 49 6e 74 28 74 28 32 31 39 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 28 32 35 30 29 29 2f 31 32 29 3d 3d 3d 63 29 62 72 65 61 6b 3b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28
                                                                                                                                                                                                                                        Data Ascii: seInt(t(230))/3*(-parseInt(t(210))/4)+parseInt(t(252))/5*(-parseInt(t(238))/6)+parseInt(t(261))/7*(-parseInt(t(201))/8)+-parseInt(t(226))/9*(parseInt(t(262))/10)+-parseInt(t(219))/11*(-parseInt(t(250))/12)===c)break;e.push(e.shift())}catch{e.push(e.shift(
                                                                                                                                                                                                                                        2024-10-24 12:08:44 UTC4744INData Raw: 73 65 74 22 2c 22 75 65 29 22 2c 22 2b 20 2a 22 2c 22 36 51 61 53 57 6f 74 22 2c 22 63 61 6c 22 2c 22 5b 61 2d 22 2c 22 63 6f 6e 22 2c 22 20 7b 7d 22 2c 22 74 42 79 22 2c 22 6f 76 65 22 2c 22 61 70 70 22 2c 22 62 6a 65 22 2c 22 75 72 6e 22 2c 22 73 74 72 22 2c 22 63 74 69 22 2c 22 33 37 32 32 38 35 36 49 46 54 41 6e 4b 22 2c 22 20 2a 5c 5c 22 2c 22 32 37 38 30 35 34 35 63 50 58 4d 56 67 22 2c 22 69 6e 69 22 2c 22 74 65 73 22 2c 22 74 75 72 22 2c 22 75 63 74 22 2c 22 29 2b 24 22 2c 22 72 63 68 22 2c 22 67 67 65 22 2c 22 69 6f 6e 22 2c 22 31 38 34 31 42 6b 79 4a 76 6f 22 2c 22 31 30 39 34 35 38 33 30 50 4a 77 66 78 72 22 2c 22 2e 2b 29 22 2c 22 67 65 74 22 2c 22 6d 65 6e 22 2c 22 45 6c 65 22 2c 22 74 6f 53 22 2c 22 74 69 6f 22 2c 27 22 72 65 27 2c 22 63 68
                                                                                                                                                                                                                                        Data Ascii: set","ue)","+ *","6QaSWot","cal","[a-","con"," {}","tBy","ove","app","bje","urn","str","cti","3722856IFTAnK"," *\\","2780545cPXMVg","ini","tes","tur","uct",")+$","rch","gge","ion","1841BkyJvo","10945830PJwfxr",".+)","get","men","Ele","toS","tio",'"re',"ch
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC5930INData Raw: 28 37 30 38 29 2b 22 d1 81 d1 82 d0 b8 20 56 65 22 2b 78 28 35 39 38 29 2b 22 6c 22 2c 66 61 69 6c 65 64 3a 78 28 36 31 32 29 2b 78 28 36 31 30 29 2b 22 d0 bb d0 be d1 81 22 2b 78 28 38 34 33 29 2b 78 28 35 35 30 29 2b 78 28 38 37 39 29 2b 78 28 37 35 37 29 2b 22 d0 b2 d0 b0 d1 88 22 2b 78 28 36 38 37 29 2b 78 28 38 32 36 29 2b 22 d0 b5 d1 80 22 7d 2c 6a 61 3a 7b 68 65 61 64 65 72 3a 22 e3 83 96 e3 83 a9 e3 82 a6 e3 82 b6 e3 82 92 e7 a2 ba e8 aa 8d e3 81 97 e3 81 a6 22 2b 78 28 37 36 38 29 2c 66 6f 6f 74 65 72 3a 78 28 38 35 36 29 2b 78 28 35 33 34 29 2b 78 28 36 31 36 29 2b 78 28 38 35 30 29 2b 78 28 38 33 34 29 2b 78 28 36 32 37 29 2b 78 28 35 37 30 29 2c 66 61 69 6c 65 64 3a 78 28 37 31 38 29 2b 78 28 34 39 34 29 2b 78 28 35 33 35 29 2b 22 e6 95 97 e3
                                                                                                                                                                                                                                        Data Ascii: (708)+" Ve"+x(598)+"l",failed:x(612)+x(610)+""+x(843)+x(550)+x(879)+x(757)+""+x(687)+x(826)+""},ja:{header:""+x(768),footer:x(856)+x(534)+x(616)+x(850)+x(834)+x(627)+x(570),failed:x(718)+x(494)+x(535)+"
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC7116INData Raw: 65 72 22 2c 22 6f 72 28 22 2c 22 e0 b0 a8 e0 b1 8d e0 b0 a8 22 2c 22 da a9 20 d9 be 22 2c 22 e0 a4 ac e0 a5 8d e0 a4 b0 22 2c 22 50 6f 6e 22 2c 22 61 74 65 22 2c 22 e0 ae 9a e0 af 8b e0 ae a4 22 2c 22 63 65 6c 22 2c 22 e8 aa 8d e3 81 ab e5 a4 b1 22 2c 22 d9 82 20 d9 85 22 2c 22 e0 a4 be e0 a4 aa e0 a4 bf 22 2c 22 ec a0 80 eb a5 bc 20 22 2c 22 e0 a6 b0 20 e0 a6 ac 22 2c 22 e0 a7 87 20 e0 a6 ac 22 2c 22 e6 82 a8 e7 9a 84 e6 b5 8f 22 2c 22 74 72 6f 22 2c 22 20 d9 85 db 8c 22 2c 27 22 72 65 27 2c 22 c4 90 69 e1 bb 83 22 2c 22 d9 86 20 d9 85 22 2c 22 e0 a4 b0 e0 a4 a3 e0 a5 8d 22 2c 22 6f 75 72 22 2c 22 31 37 33 34 36 31 41 66 62 6f 4b 73 22 2c 22 d1 80 d0 be d0 b2 22 2c 22 e0 b1 80 20 e0 b0 95 22 2c 22 e0 a8 a6 e0 a9 80 20 22 2c 22 75 72 6e 22 2c 22 61 64 65
                                                                                                                                                                                                                                        Data Ascii: er","or(",""," ","","Pon","ate","","cel",""," ",""," "," "," ","","tro"," ",'"re',"i"," ","","our","173461AfboKs",""," "," ","urn","ade
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC298INData Raw: 65 76 61 22 2c 22 6c 2d 72 22 2c 22 61 70 70 22 2c 22 64 65 62 22 2c 22 67 67 65 22 2c 22 2e 76 32 22 2c 22 69 63 2f 22 2c 22 74 65 73 22 2c 22 6c 65 64 22 2c 22 76 65 2d 22 2c 22 65 73 74 22 2c 22 70 6f 73 22 2c 22 2f 2e 77 22 2c 22 72 65 6c 22 2c 22 20 28 66 22 2c 22 73 74 72 22 2c 22 31 36 43 4a 6b 54 48 76 22 2c 22 28 74 72 22 2c 22 62 6a 65 22 2c 22 75 65 29 22 2c 22 73 73 61 22 2c 22 65 71 75 22 2c 22 37 36 30 31 33 35 58 67 49 64 44 42 22 2c 22 73 74 61 22 2c 22 31 31 73 6d 41 67 4f 4e 22 2c 22 73 65 61 22 2c 22 28 28 28 22 2c 22 64 61 74 22 2c 22 75 63 74 22 2c 22 33 34 30 6a 72 41 72 5a 47 22 2c 22 2e 2b 29 22 2c 22 72 63 68 22 5d 3b 72 65 74 75 72 6e 20 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 77 28 29 7d 63 6f 6e 73
                                                                                                                                                                                                                                        Data Ascii: eva","l-r","app","deb","gge",".v2","ic/","tes","led","ve-","est","pos","/.w","rel"," (f","str","16CJkTHv","(tr","bje","ue)","ssa","equ","760135XgIdDB","sta","11smAgON","sea","(((","dat","uct","340jrArZG",".+)","rch"];return w=function(){return n},w()}cons
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC4096INData Raw: 0d 0a 38 30 30 0d 0a 32 2e 31 37 32 39 37 37 31 37 32 34 2e 36 30 2e 4d 44 41 7a 4d 57 4d 30 4e 44 41 34 59 6d 45 33 5a 6a 5a 68 4d 32 56 6b 59 7a 41 33 5a 44 52 69 4d 57 5a 6a 4d 54 68 6b 4f 57 49 37 4d 32 4d 30 4e 44 46 6a 5a 54 55 37 4f 44 5a 6d 5a 47 4d 35 4e 32 45 31 5a 54 46 6b 59 6a 68 6d 4e 6a 67 78 4f 54 59 7a 4d 6a 63 31 4d 32 4a 6b 4e 44 4e 6a 5a 44 41 31 4f 57 49 77 4d 32 51 34 59 6a 73 30 4f 5c 2f 6a 5c 75 30 30 32 62 31 63 72 5c 2f 41 6e 6b 51 6b 35 71 75 45 4b 32 4e 69 33 31 70 65 42 72 63 46 49 44 7a 6b 6b 73 54 45 69 55 3d 2e 31 66 64 37 33 64 63 63 35 35 61 36 31 38 36 30 64 31 64 65 61 35 65 32 38 63 36 39 32 61 37 61 22 2c 51 3d 22 32 22 2c 58 3d 73 65 74 54 69 6d 65 6f 75 74 28 42 2c 31 35 65 33 29 2c 44 3d 6e 65 77 20 4d 28 61 28 32
                                                                                                                                                                                                                                        Data Ascii: 8002.1729771724.60.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI7M2M0NDFjZTU7ODZmZGM5N2E1ZTFkYjhmNjgxOTYzMjc1M2JkNDNjZDA1OWIwM2Q4Yjs0O\/j\u002b1cr\/AnkQk5quEK2Ni31peBrcFIDzkksTEiU=.1fd73dcc55a61860d1dea5e28c692a7a",Q="2",X=setTimeout(B,15e3),D=new M(a(2
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC4096INData Raw: 22 29 3b 22 29 28 29 7d 63 61 74 63 68 7b 66 3d 77 69 6e 64 6f 77 7d 72 65 74 75 72 6e 20 66 7d 2c 74 3d 63 28 29 3b 74 5b 6e 28 32 36 34 29 2b 6e 28 32 37 31 29 2b 6e 28 32 38 32 29 2b 22 61 6c 22 5d 28 6a 2c 36 39 36 31 2a 31 2b 39 37 37 2a 2d 32 2b 2d 34 39 30 37 29 7d 29 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 78 30 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5f 2c 63 3d 6e 65 77 20 52 65 67 45 78 70 28 6e 28 32 36 31 29 2b 22 63 74 69 22 2b 6e 28 32 33 37 29 2b 6e 28 32 36 35 29 2b 22 20 2a 5c 5c 29 22 29 2c 74 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 2b 5c 5c 2b 20 2a 22 2b 6e 28 32 35 36 29 2b 22 5b 61 2d 22 2b 6e 28 32 33 39 29 2b 22 5a 5f 24 22 2b 6e 28 32 38 39 29 2b 6e 28 32 38 38 29 2b 22 2d 7a 41 22 2b 6e 28 32
                                                                                                                                                                                                                                        Data Ascii: ");")()}catch{f=window}return f},t=c();t[n(264)+n(271)+n(282)+"al"](j,6961*1+977*-2+-4907)})(),function(){x0(this,function(){var n=_,c=new RegExp(n(261)+"cti"+n(237)+n(265)+" *\\)"),t=new RegExp("\\+\\+ *"+n(256)+"[a-"+n(239)+"Z_$"+n(289)+n(288)+"-zA"+n(2
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC973INData Raw: 69 64 74 68 3d 22 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 31 38 30 20 31 32 20 31 32 29 22 20 6f 70 61 63 69 74 79 3d 22 2e 35 22 20 64 61 74 61 2d 61 73 74 72 6f 2d 63 69 64 2d 6a 6c 70 71 78 75 74 76 3e 3c 2f 72 65 63 74 3e 20 3c 72 65 63 74 20 78 3d 22 31 31 22 20 79 3d 22 31 22 20 77 69 64 74 68 3d 22 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 32 31 36 20 31 32 20 31 32 29 22 20 6f 70 61 63 69 74 79 3d 22 2e 36 22 20 64 61 74 61 2d 61 73 74 72 6f 2d 63 69 64 2d 6a 6c 70 71 78 75 74 76 3e 3c 2f 72 65 63 74 3e 20 3c 72 65 63 74 20 78 3d 22 31 31 22 20 79 3d 22 31 22 20 77 69 64 74 68 3d 22 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 74 72 61 6e 73
                                                                                                                                                                                                                                        Data Ascii: idth="2" height="6" transform="rotate(180 12 12)" opacity=".5" data-astro-cid-jlpqxutv></rect> <rect x="11" y="1" width="2" height="6" transform="rotate(216 12 12)" opacity=".6" data-astro-cid-jlpqxutv></rect> <rect x="11" y="1" width="2" height="6" trans


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        3192.168.2.54971476.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC402OUTGET /.well-known/vercel/security/static/challenge.v2.min.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC181INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: private, no-store, max-age=0
                                                                                                                                                                                                                                        Content-Length: 32833
                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:45 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC1005INData Raw: 66 75 6e 63 74 69 6f 6e 20 75 28 56 2c 42 29 7b 63 6f 6e 73 74 20 63 3d 76 28 29 3b 72 65 74 75 72 6e 20 75 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 77 29 7b 73 3d 73 2d 28 30 78 32 31 30 65 2b 30 78 31 66 35 36 2b 2d 30 78 33 66 31 31 29 3b 6c 65 74 20 79 3d 63 5b 73 5d 3b 69 66 28 75 5b 27 49 75 66 4d 4d 63 27 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 57 29 7b 63 6f 6e 73 74 20 59 3d 27 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 27 3b 6c 65 74 20 58 3d 27 27 2c 64 3d 27 27 2c 70 3d 58 2b 6e 3b 66 6f 72 28 6c 65 74 20 4a 3d 30 78 31 66 39 34 2b 2d 30 78 35 62 2a
                                                                                                                                                                                                                                        Data Ascii: function u(V,B){const c=v();return u=function(s,w){s=s-(0x210e+0x1f56+-0x3f11);let y=c[s];if(u['IufMMc']===undefined){var n=function(W){const Y='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';let X='',d='',p=X+n;for(let J=0x1f94+-0x5b*
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC2372INData Raw: 72 28 50 3d 2d 30 78 65 64 33 2b 30 78 63 66 2b 30 78 65 30 34 3b 50 3c 30 78 31 37 2a 30 78 65 62 2b 30 78 31 37 65 62 2b 2d 30 78 32 63 30 38 3b 50 2b 2b 29 7b 58 5b 50 5d 3d 50 3b 7d 66 6f 72 28 50 3d 30 78 38 2a 2d 30 78 33 65 62 2b 30 78 32 36 30 61 2b 2d 30 78 36 62 32 2a 30 78 31 3b 50 3c 30 78 34 38 32 2b 2d 30 78 31 31 39 66 2b 2d 30 78 65 31 64 2a 2d 30 78 31 3b 50 2b 2b 29 7b 64 3d 28 64 2b 58 5b 50 5d 2b 59 5b 27 63 68 61 72 43 6f 64 65 41 74 27 5d 28 50 25 59 5b 27 6c 65 6e 67 74 68 27 5d 29 29 25 28 2d 30 78 65 65 66 2b 2d 30 78 39 2a 2d 30 78 33 33 35 2b 2d 30 78 63 65 65 29 2c 70 3d 58 5b 50 5d 2c 58 5b 50 5d 3d 58 5b 64 5d 2c 58 5b 64 5d 3d 70 3b 7d 50 3d 30 78 66 37 33 2b 30 78 32 35 2a 2d 30 78 37 2b 2d 30 78 65 37 30 2c 64 3d 2d 30 78
                                                                                                                                                                                                                                        Data Ascii: r(P=-0xed3+0xcf+0xe04;P<0x17*0xeb+0x17eb+-0x2c08;P++){X[P]=P;}for(P=0x8*-0x3eb+0x260a+-0x6b2*0x1;P<0x482+-0x119f+-0xe1d*-0x1;P++){d=(d+X[P]+Y['charCodeAt'](P%Y['length']))%(-0xeef+-0x9*-0x335+-0xcee),p=X[P],X[P]=X[d],X[d]=p;}P=0xf73+0x25*-0x7+-0xe70,d=-0x
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC538INData Raw: 5d 28 56 59 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 76 2c 2d 30 78 31 37 34 2a 30 78 61 38 31 2b 30 78 64 61 36 38 31 2b 30 78 62 30 31 32 36 29 29 3b 63 6f 6e 73 74 20 65 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 56 65 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 56 57 2c 56 59 29 7b 63 6f 6e 73 74 20 56 58 3d 56 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 56 43 3d 75 3b 69 66 28 56 59 29 7b 63 6f 6e 73 74 20 56 64 3d 56 59 5b 56 43 28 30 78 33 32 64 2c 27 45 6c 65 29 27 29 2b 27 6c 79 27 5d 28 56 57 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 56 59 3d 6e 75 6c 6c 2c 56 64 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 56 65 3d 21 5b 5d 2c 56 58 3b 7d 3b 7d 28 29
                                                                                                                                                                                                                                        Data Ascii: ](VY['shift']());}}}(v,-0x174*0xa81+0xda681+0xb0126));const e=(function(){let Ve=!![];return function(VW,VY){const VX=Ve?function(){const VC=u;if(VY){const Vd=VY[VC(0x32d,'Ele)')+'ly'](VW,arguments);return VY=null,Vd;}}:function(){};return Ve=![],VX;};}()
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC4744INData Raw: 62 2c 27 6f 38 5b 6c 27 29 2b 56 68 28 30 78 31 64 31 2c 27 78 47 4b 31 27 29 2b 56 68 28 30 78 33 37 34 2c 27 28 5a 34 42 27 29 2b 56 68 28 30 78 33 36 64 2c 27 54 62 76 41 27 29 29 3b 7d 29 3b 64 28 29 3b 63 6f 6e 73 74 20 70 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 56 65 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 56 57 2c 56 59 29 7b 63 6f 6e 73 74 20 56 58 3d 56 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 56 4c 3d 75 3b 69 66 28 56 59 29 7b 63 6f 6e 73 74 20 56 64 3d 56 59 5b 56 4c 28 30 78 32 61 38 2c 27 4e 64 35 26 27 29 2b 27 6c 79 27 5d 28 56 57 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 56 59 3d 6e 75 6c 6c 2c 56 64 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                        Data Ascii: b,'o8[l')+Vh(0x1d1,'xGK1')+Vh(0x374,'(Z4B')+Vh(0x36d,'TbvA'));});d();const p=(function(){let Ve=!![];return function(VW,VY){const VX=Ve?function(){const VL=u;if(VY){const Vd=VY[VL(0x2a8,'Nd5&')+'ly'](VW,arguments);return VY=null,Vd;}}:function(){};return
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC5930INData Raw: 29 3b 7d 2c 27 4a 53 49 77 69 27 3a 66 75 6e 63 74 69 6f 6e 28 56 7a 2c 56 52 29 7b 72 65 74 75 72 6e 20 56 7a 2b 56 52 3b 7d 2c 27 72 79 4f 6e 76 27 3a 66 75 6e 63 74 69 6f 6e 28 56 7a 29 7b 72 65 74 75 72 6e 20 56 7a 28 29 3b 7d 2c 27 58 4d 5a 79 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 56 7a 2c 56 52 29 7b 72 65 74 75 72 6e 20 56 7a 2b 56 52 3b 7d 2c 27 4d 49 47 58 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 56 7a 2c 56 52 29 7b 72 65 74 75 72 6e 20 56 7a 28 56 52 29 3b 7d 2c 27 71 44 65 59 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 56 7a 2c 56 52 2c 56 71 2c 56 4b 29 7b 72 65 74 75 72 6e 20 56 7a 28 56 52 2c 56 71 2c 56 4b 29 3b 7d 2c 27 74 6e 6a 70 53 27 3a 66 75 6e 63 74 69 6f 6e 28 56 7a 2c 56 52 2c 56 71 29 7b 72 65 74 75 72 6e 20 56 7a 28 56 52 2c 56 71 29 3b 7d 2c
                                                                                                                                                                                                                                        Data Ascii: );},'JSIwi':function(Vz,VR){return Vz+VR;},'ryOnv':function(Vz){return Vz();},'XMZyZ':function(Vz,VR){return Vz+VR;},'MIGXK':function(Vz,VR){return Vz(VR);},'qDeYk':function(Vz,VR,Vq,VK){return Vz(VR,Vq,VK);},'tnjpS':function(Vz,VR,Vq){return Vz(VR,Vq);},
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC7116INData Raw: 68 4a 27 29 2b 56 69 28 30 78 31 39 36 2c 27 4e 49 32 43 27 29 5d 28 56 4a 28 56 7a 2c 56 52 29 29 2c 2d 30 78 32 39 65 2b 2d 30 78 34 37 2a 30 78 33 64 2b 30 78 31 33 38 39 29 7d 2c 27 67 6f 6a 73 27 3a 7b 5b 68 5d 3a 28 29 3d 3e 56 46 2b 70 65 72 66 6f 72 6d 61 6e 63 65 5b 56 69 28 30 78 32 65 64 2c 27 4d 21 66 34 27 29 5d 28 29 2c 5b 61 5d 3a 56 7a 3d 3e 7b 63 6f 6e 73 74 20 56 6d 3d 56 69 3b 56 65 5b 56 6d 28 30 78 31 64 30 2c 27 63 45 35 29 27 29 2b 27 69 59 27 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 74 68 69 73 5b 56 6d 28 30 78 33 39 36 2c 27 6c 68 63 46 27 29 2b 27 73 74 27 5d 5b 56 6d 28 30 78 32 39 37 2c 27 6f 38 5b 6c 27 29 2b 56 6d 28 30 78 32 32 36 2c 27 5a 43 4f 76 27 29 2b 27 73 27 5d 5b 56 6d 28 30 78 32 35 65 2c 27 5e 36 25 73 27 29 2b 56
                                                                                                                                                                                                                                        Data Ascii: hJ')+Vi(0x196,'NI2C')](VJ(Vz,VR)),-0x29e+-0x47*0x3d+0x1389)},'gojs':{[h]:()=>VF+performance[Vi(0x2ed,'M!f4')](),[a]:Vz=>{const Vm=Vi;Ve[Vm(0x1d0,'cE5)')+'iY'](setTimeout,this[Vm(0x396,'lhcF')+'st'][Vm(0x297,'o8[l')+Vm(0x226,'ZCOv')+'s'][Vm(0x25e,'^6%s')+V
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC8302INData Raw: 56 32 65 27 2c 27 43 43 6f 64 57 35 4f 27 2c 27 57 35 64 63 4a 6d 6f 2b 27 2c 27 6d 33 54 4d 27 2c 27 41 6d 6f 54 57 4f 69 27 2c 27 66 31 6d 55 27 2c 27 6e 73 52 63 4c 71 27 2c 27 57 34 76 6f 78 57 27 2c 27 57 52 4e 63 4d 32 4b 27 2c 27 57 36 4a 63 4e 4c 43 27 2c 27 75 47 42 64 56 47 27 2c 27 57 37 5a 64 48 78 34 27 2c 27 57 51 43 67 7a 61 27 2c 27 57 51 71 53 57 35 71 27 2c 27 42 57 74 63 4e 61 27 2c 27 57 52 35 38 6c 71 27 2c 27 57 37 75 64 71 71 27 2c 27 57 52 2f 64 56 4d 4b 27 2c 27 57 37 6d 46 67 57 27 2c 27 57 50 42 64 4c 5a 61 27 2c 27 57 36 68 64 47 4b 34 27 2c 27 57 51 37 64 51 47 43 27 2c 27 57 50 39 4a 7a 71 27 2c 27 57 52 37 64 4a 73 38 27 2c 27 57 50 2f 63 4c 33 6d 27 2c 27 57 34 58 79 57 37 38 42 67 43 6b 75 57 52 34 27 2c 27 57 52 62 4e 57
                                                                                                                                                                                                                                        Data Ascii: V2e','CCodW5O','W5dcJmo+','m3TM','AmoTWOi','f1mU','nsRcLq','W4voxW','WRNcM2K','W6JcNLC','uGBdVG','W7ZdHx4','WQCgza','WQqSW5q','BWtcNa','WR58lq','W7udqq','WR/dVMK','W7mFgW','WPBdLZa','W6hdGK4','WQ7dQGC','WP9Jzq','WR7dJs8','WP/cL3m','W4XyW78BgCkuWR4','WRbNW
                                                                                                                                                                                                                                        2024-10-24 12:08:45 UTC2826INData Raw: 63 74 69 6f 6e 20 56 75 28 56 65 29 7b 63 6f 6e 73 74 20 42 57 3d 56 44 2c 56 57 3d 7b 27 51 64 45 62 63 27 3a 66 75 6e 63 74 69 6f 6e 28 56 59 2c 56 58 29 7b 72 65 74 75 72 6e 20 56 59 28 56 58 29 3b 7d 2c 27 59 4c 63 74 42 27 3a 42 57 28 30 78 32 61 66 2c 27 77 26 49 53 27 29 2b 42 57 28 30 78 31 62 31 2c 27 62 42 47 53 27 29 2b 42 57 28 30 78 31 66 32 2c 27 75 25 37 53 27 29 2b 42 57 28 30 78 33 34 35 2c 27 77 46 41 63 27 29 2b 27 74 27 2c 27 49 6e 76 4d 55 27 3a 66 75 6e 63 74 69 6f 6e 28 56 59 2c 56 58 29 7b 72 65 74 75 72 6e 20 56 59 20 69 6e 20 56 58 3b 7d 2c 27 42 47 7a 6a 4b 27 3a 42 57 28 30 78 32 30 37 2c 27 33 53 4b 6e 27 29 2b 27 75 65 27 7d 3b 69 66 28 56 57 5b 42 57 28 30 78 32 64 63 2c 27 77 46 41 63 27 29 2b 27 62 63 27 5d 28 56 53 2c 56
                                                                                                                                                                                                                                        Data Ascii: ction Vu(Ve){const BW=VD,VW={'QdEbc':function(VY,VX){return VY(VX);},'YLctB':BW(0x2af,'w&IS')+BW(0x1b1,'bBGS')+BW(0x1f2,'u%7S')+BW(0x345,'wFAc')+'t','InvMU':function(VY,VX){return VY in VX;},'BGzjK':BW(0x207,'3SKn')+'ue'};if(VW[BW(0x2dc,'wFAc')+'bc'](VS,V


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        4192.168.2.54971576.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:46 UTC505OUTGET /.well-known/vercel/security/static/challenge.v2.wasm HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/.well-known/vercel/security/static/challenge.v2.min.js
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-10-24 12:08:46 UTC176INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: private, no-store, max-age=0
                                                                                                                                                                                                                                        Content-Length: 153122
                                                                                                                                                                                                                                        Content-Type: application/wasm
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:46 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:08:46 UTC1010INData Raw: 00 61 73 6d 01 00 00 00 01 d9 01 21 60 01 7f 00 60 04 7f 7f 7f 7f 01 7f 60 02 7f 7f 00 60 03 7f 7f 7f 00 60 01 7f 01 7f 60 00 00 60 02 7f 7f 01 7f 60 03 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 07 7f 7e 7f 7f 7f 7f 7f 00 60 05 7f 7e 7f 7f 7f 00 60 03 7f 7e 7f 00 60 02 7f 7e 00 60 05 7f 7f 7f 7f 7f 00 60 00 01 7f 60 01 7e 00 60 01 7e 01 7f 60 06 7f 7f 7f 7f 7f 7f 00 60 03 7f 7f 7f 01 7e 60 05 7e 7f 7e 7f 7f 00 60 00 01 7c 60 03 7e 7f 7f 01 7e 60 04 7e 7f 7f 7f 00 60 02 7f 7f 01 7e 60 04 7e 7f 7f 7e 00 60 02 7e 7f 01 7e 60 03 7f 7f 7f 01 7c 60 06 7e 7f 7f 7f 7f 7f 00 60 06 7f 7e 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 02 7f 7c 00 60 01 7f 01 7e 60 05 7f 7f 7f 7f 7f 01 7f 02 ff 02 0d 04 67 6f 6a 73 0d 72 75 6e 74 69 6d 65 2e 74 69 63 6b 73 00 14 16 77
                                                                                                                                                                                                                                        Data Ascii: asm!``````````~`~`~`~```~`~``~`~~`|`~~`~`~`~~`~~`|`~`~``|`~`gojsruntime.ticksw
                                                                                                                                                                                                                                        2024-10-24 12:08:46 UTC2372INData Raw: 74 65 00 a5 01 09 1c 01 00 41 01 0b 0e 4f 51 94 01 6f 6c 92 01 93 01 95 01 96 01 9a 01 8e 01 8c 01 47 48 0c 01 17 0a a5 85 06 9c 01 ee 03 01 05 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 18 6b 36 02 00 23 02 28 02 00 22 05 28 02 00 21 00 20 05 28 02 04 21 01 20 05 28 02 08 21 02 20 05 28 02 0c 21 03 20 05 28 02 10 21 06 20 05 28 02 14 21 05 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 04 0b 23 01 45 04 40 23 00 41 30 6b 22 02 24 00 20 02 42 02 37 02 24 41 9c fe 06 28 02 00 21 06 41 9c fe 06 20 02 41 20 6a 36 02 00 20 02 20 06 36 02 20 20 01 41 00 4e 21 03 0b 02 7f 02 40 23 01 45 04 40 20 03 0d 01 20 02 41 10 6a 21 03 41 00 20 01 6b 21 01 0b 20 04 41 00 23 01 1b 45 04 40 20 03 20 01 10 0e 41 00 23 01
                                                                                                                                                                                                                                        Data Ascii: teAOQolGH#AF@##(Ak6#("(! (! (! (! (! (!#AF@##(Ak6#((!#E@#A0k"$ B7$A(!A A j6 6 AN!@#E@ Aj!A k! A#E@ A#
                                                                                                                                                                                                                                        2024-10-24 12:08:46 UTC538INData Raw: 01 36 02 00 20 01 20 07 6b 22 02 41 01 10 65 20 06 20 07 6b 41 02 6a 21 01 03 40 20 01 41 f4 fd 06 28 02 00 47 04 40 20 01 41 02 10 65 20 01 41 01 6a 21 01 0c 01 0b 0b 20 02 41 04 74 41 e0 82 07 6a 22 01 41 00 20 00 fc 0b 00 20 01 0f 0b 0b 20 03 41 03 46 41 01 23 01 1b 04 40 41 cb 9f 04 41 0d 10 58 41 03 23 01 41 01 46 0d 03 1a 0b 23 01 45 04 40 00 0b 0b 23 01 45 04 40 41 f4 fd 06 28 02 00 21 01 0c 01 0b 0b 00 0b 21 03 23 02 28 02 00 20 03 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 03 20 00 36 02 00 20 03 20 01 36 02 04 20 03 20 04 36 02 08 20 03 20 02 36 02 0c 20 03 20 06 36 02 10 20 03 20 05 36 02 14 20 03 20 07 36 02 18 20 03 20 08 36 02 1c 23 02 23 02 28 02 00 41 20 6a 36 02 00 41 00 0b c4 02 01 04 7f 23 01 41 02 46 04 40 23 02
                                                                                                                                                                                                                                        Data Ascii: 6 k"Ae kAj!@ A(G@ Ae Aj! AtAj"A AFA#@AAXA#AF#E@#E@A(!!#( 6##(Aj6#(" 6 6 6 6 6 6 6 6##(A j6A#AF@#
                                                                                                                                                                                                                                        2024-10-24 12:08:46 UTC4744INData Raw: 0c 20 03 20 06 36 02 10 20 03 20 04 36 02 14 23 02 23 02 28 02 00 41 18 6a 36 02 00 0b 0b 00 41 12 41 d8 a0 04 10 a7 01 0b 91 03 01 07 7f 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 08 0b 23 01 45 04 40 20 01 2d 00 00 22 05 41 81 80 04 6a 2d 00 00 21 03 02 40 02 40 20 05 41 f5 01 6b 22 09 41 4d 49 04 40 41 01 21 04 20 05 20 03 41 01 71 22 01 41 01 6b 71 41 00 20 01 6b 41 fd ff 03 71 72 21 06 0c 01 0b 41 01 21 04 41 fd ff 03 21 06 20 03 41 07 71 20 02 4a 0d 00 20 02 41 01 46 0d 01 20 01 2d 00 01 22 07 20 03 41 03 76 41 1e 71 22 03 41 81 82 04 6a 2d 00 00 49 0d 00 20 07 20 03 41 82 82 04 6a 2d 00 00 4b 0d 00 20 09 41 6a 4d 04 40 20 07 41 3f 71 20 05 41 1f 71 41 06 74 72 21 06 41 02 21 04 0c 01 0b 20 02 41 03
                                                                                                                                                                                                                                        Data Ascii: 6 6##(Aj6AA#AF@##(Ak6#((!#E@ -"Aj-!@@ Ak"AMI@A! Aq"AkqA kAqr!A!A! Aq J AF -" AvAq"Aj-I Aj-K AjM@ A?q AqAtr!A! A
                                                                                                                                                                                                                                        2024-10-24 12:08:46 UTC5930INData Raw: 0b 41 02 21 01 0c 07 0b 41 10 21 01 0c 06 0b 41 04 21 01 0c 05 0b 41 0c 21 01 0c 04 0b 41 08 21 01 0c 03 0b 0b 20 04 41 00 23 01 1b 45 04 40 20 00 10 1a 41 00 23 01 41 01 46 0d 04 1a 21 01 0b 23 01 45 04 40 20 03 20 01 36 02 10 0b 20 04 41 01 46 41 01 23 01 1b 04 40 20 01 10 19 41 01 23 01 41 01 46 0d 04 1a 21 01 0b 20 04 41 02 46 41 01 23 01 1b 04 40 20 00 10 15 41 02 23 01 41 01 46 0d 04 1a 21 00 0b 23 01 45 04 40 20 00 20 01 6c 21 01 0c 02 0b 0b 20 04 41 03 46 41 01 23 01 1b 04 40 20 00 10 17 41 03 23 01 41 01 46 0d 03 1a 21 00 0b 23 01 45 04 40 20 03 20 00 36 02 18 20 03 20 00 36 02 1c 20 03 20 00 36 02 14 20 00 28 02 0c 21 01 0b 0b 23 01 45 04 40 41 9c fe 06 20 05 36 02 00 20 03 41 20 6a 24 00 20 01 0f 0b 0b 20 04 41 04 46 41 01 23 01 1b 04 40 41 c8
                                                                                                                                                                                                                                        Data Ascii: A!A!A!A!A! A#E@ A#AF!#E@ 6 AFA#@ A#AF! AFA#@ A#AF!#E@ l! AFA#@ A#AF!#E@ 6 6 6 (!#E@A 6 A j$ AFA#@A
                                                                                                                                                                                                                                        2024-10-24 12:08:46 UTC7116INData Raw: 05 20 02 41 90 02 6a 21 03 20 02 41 a7 05 6a 21 05 0b 20 06 41 39 46 41 01 23 01 1b 04 40 20 03 20 04 20 05 20 08 20 07 41 01 10 20 41 39 23 01 41 01 46 0d 10 1a 0b 23 01 45 04 40 20 02 28 02 98 02 21 07 20 02 28 02 94 02 21 08 20 02 28 02 90 02 21 04 0c 02 0b 0b 20 05 20 03 41 80 b0 03 49 23 01 1b 21 05 02 40 23 01 45 04 40 20 05 45 04 40 41 fd ff 03 21 05 20 03 41 80 c0 03 6b 41 80 c0 c0 00 4f 22 0d 0d 02 0b 20 03 41 80 80 04 49 04 40 20 03 21 05 0c 02 0b 20 02 41 f0 02 6a 21 05 0b 20 06 41 3a 46 41 01 23 01 1b 04 40 20 05 20 04 41 ec 8e 04 20 08 20 07 41 02 10 20 41 3a 23 01 41 01 46 0d 10 1a 0b 23 01 45 04 40 20 02 20 02 28 02 f0 02 22 04 36 02 a8 07 20 02 28 02 f4 02 21 08 20 02 28 02 f8 02 21 07 41 1c 21 0d 0b 03 40 23 01 45 04 40 20 02 20 04 36 02
                                                                                                                                                                                                                                        Data Ascii: Aj! Aj! A9FA#@ A A9#AF#E@ (! (! (! AI#!@#E@ E@A! AkAO" AI@ ! Aj! A:FA#@ A A A:#AF#E@ ("6 (! (!A!@#E@ 6
                                                                                                                                                                                                                                        2024-10-24 12:08:46 UTC8302INData Raw: 20 01 36 02 00 20 06 41 40 6b 24 00 0b 0f 0b 21 05 23 02 28 02 00 20 05 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 05 20 00 36 02 00 20 05 20 01 36 02 04 20 05 20 02 36 02 08 20 05 20 03 36 02 0c 20 05 20 04 36 02 10 20 05 20 06 36 02 14 20 05 20 08 36 02 18 23 02 23 02 28 02 00 41 1c 6a 36 02 00 0b d4 06 01 08 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 2c 6b 36 02 00 23 02 28 02 00 22 01 28 02 00 21 00 20 01 28 02 08 21 02 20 01 28 02 0c 21 03 20 01 28 02 10 21 04 20 01 28 02 14 21 05 20 01 28 02 18 21 07 20 01 28 02 1c 21 09 20 01 28 02 20 21 0b 20 01 28 02 24 21 0c 20 01 28 02 28 21 0a 20 01 28 02 04 21 01 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 08 0b 23 01 45 04 40 23
                                                                                                                                                                                                                                        Data Ascii: 6 A@k$!#( 6##(Aj6#(" 6 6 6 6 6 6 6##(Aj6#AF@##(A,k6#("(! (! (! (! (! (! (! ( ! ($! ((! (!#AF@##(Ak6#((!#E@#
                                                                                                                                                                                                                                        2024-10-24 12:08:46 UTC9488INData Raw: 20 05 20 07 20 0b 20 09 20 08 41 01 10 20 41 22 23 01 41 01 46 0d 11 1a 0b 23 01 45 04 40 20 03 20 03 28 02 98 01 22 07 36 02 b0 05 20 02 41 04 6b 21 02 20 03 28 02 a0 01 21 08 20 03 28 02 9c 01 21 09 0c 01 0b 0b 0b 20 02 20 03 41 b8 02 6a 23 01 1b 21 02 20 06 41 23 46 41 01 23 01 1b 04 40 20 02 20 07 41 e6 8e 04 20 09 20 08 41 02 10 20 41 23 23 01 41 01 46 0d 0f 1a 0b 23 01 45 04 40 20 03 28 02 c0 02 21 08 20 03 28 02 bc 02 21 09 20 03 28 02 b8 02 0c 07 0b 0b 20 02 20 03 41 a8 02 6a 23 01 1b 21 02 20 06 41 24 46 41 01 23 01 1b 04 40 20 02 20 07 41 e4 8e 04 20 09 20 08 41 02 10 20 41 24 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 03 28 02 b0 02 21 08 20 03 28 02 ac 02 21 09 20 03 28 02 a8 02 0c 06 0b 0b 20 02 20 03 41 98 02 6a 23 01 1b 21 02 20 06 41 25
                                                                                                                                                                                                                                        Data Ascii: A A"#AF#E@ ("6 Ak! (! (! Aj#! A#FA#@ A A A##AF#E@ (! (! ( Aj#! A$FA#@ A A A$#AF#E@ (! (! ( Aj#! A%
                                                                                                                                                                                                                                        2024-10-24 12:08:46 UTC10674INData Raw: 28 02 00 41 cc 00 6a 36 02 00 0b 71 01 01 7f 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 01 0b 23 01 45 20 00 41 01 71 71 04 40 0f 0b 20 01 41 00 23 01 1b 45 04 40 41 f4 9f 04 41 12 10 38 41 00 23 01 41 01 46 0d 01 1a 0b 23 01 45 04 40 00 0b 0f 0b 21 00 23 02 28 02 00 20 00 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 0b ce 02 01 03 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 18 6b 36 02 00 23 02 28 02 00 22 05 28 02 00 21 00 20 05 28 02 04 21 01 20 05 28 02 08 21 02 20 05 28 02 0c 21 03 20 05 28 02 10 21 06 20 05 28 02 14 21 05 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 04 0b 23 01 45 04 40 23 00 41 20 6b 22 06 24 00 20 06 41 04 36 02 0c 20 06 20
                                                                                                                                                                                                                                        Data Ascii: (Aj6q#AF@##(Ak6#((!#E Aqq@ A#E@AA8A#AF#E@!#( 6##(Aj6#AF@##(Ak6#("(! (! (! (! (! (!#AF@##(Ak6#((!#E@#A k"$ A6
                                                                                                                                                                                                                                        2024-10-24 12:08:46 UTC11860INData Raw: 80 80 80 fc ff 00 83 22 04 42 80 80 80 80 80 80 80 fc ff 00 52 0d 04 0b 20 00 42 20 88 42 07 83 42 01 7d 22 00 42 04 54 22 01 0d 02 0b 20 02 41 00 23 01 1b 45 04 40 41 c8 e6 06 41 f0 a9 04 10 16 41 00 23 01 41 01 46 0d 06 1a 0b 23 01 45 04 40 00 0b 0b 23 01 45 04 40 20 04 a7 41 01 6b 0e 02 04 04 03 0b 0b 23 01 45 04 40 20 00 a7 41 02 74 41 ac eb 06 6a 28 02 00 21 01 0b 0b 23 01 45 04 40 20 01 0f 0b 0b 23 01 45 04 40 41 01 0f 0b 0b 23 01 45 04 40 41 02 0f 0b 00 0b 21 02 23 02 28 02 00 20 02 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 02 20 00 37 02 00 20 02 20 01 36 02 08 20 02 20 04 37 02 0c 23 02 23 02 28 02 00 41 14 6a 36 02 00 41 00 0b e0 02 01 05 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 18 6b 36 02 00 23 02 28 02 00 22 03
                                                                                                                                                                                                                                        Data Ascii: "BR B BB}"BT" A#E@AAA#AF#E@#E@ Ak#E@ AtAj(!#E@ #E@A#E@A!#( 6##(Aj6#(" 7 6 7##(Aj6A#AF@##(Ak6#("


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        5192.168.2.549719184.28.90.27443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:48 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                        2024-10-24 12:08:48 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                        Cache-Control: public, max-age=25959
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:48 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        6192.168.2.549720184.28.90.27443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                        2024-10-24 12:08:51 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                        Cache-Control: public, max-age=25937
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:51 GMT
                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                        2024-10-24 12:08:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        7192.168.2.54972176.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:53 UTC400OUTGET /.well-known/vercel/security/static/challenge.v2.wasm HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-10-24 12:08:53 UTC176INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Cache-Control: private, no-store, max-age=0
                                                                                                                                                                                                                                        Content-Length: 153122
                                                                                                                                                                                                                                        Content-Type: application/wasm
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:53 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:08:53 UTC1010INData Raw: 00 61 73 6d 01 00 00 00 01 d9 01 21 60 01 7f 00 60 04 7f 7f 7f 7f 01 7f 60 02 7f 7f 00 60 03 7f 7f 7f 00 60 01 7f 01 7f 60 00 00 60 02 7f 7f 01 7f 60 03 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 07 7f 7e 7f 7f 7f 7f 7f 00 60 05 7f 7e 7f 7f 7f 00 60 03 7f 7e 7f 00 60 02 7f 7e 00 60 05 7f 7f 7f 7f 7f 00 60 00 01 7f 60 01 7e 00 60 01 7e 01 7f 60 06 7f 7f 7f 7f 7f 7f 00 60 03 7f 7f 7f 01 7e 60 05 7e 7f 7e 7f 7f 00 60 00 01 7c 60 03 7e 7f 7f 01 7e 60 04 7e 7f 7f 7f 00 60 02 7f 7f 01 7e 60 04 7e 7f 7f 7e 00 60 02 7e 7f 01 7e 60 03 7f 7f 7f 01 7c 60 06 7e 7f 7f 7f 7f 7f 00 60 06 7f 7e 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 02 7f 7c 00 60 01 7f 01 7e 60 05 7f 7f 7f 7f 7f 01 7f 02 ff 02 0d 04 67 6f 6a 73 0d 72 75 6e 74 69 6d 65 2e 74 69 63 6b 73 00 14 16 77
                                                                                                                                                                                                                                        Data Ascii: asm!``````````~`~`~`~```~`~``~`~~`|`~~`~`~`~~`~~`|`~`~``|`~`gojsruntime.ticksw
                                                                                                                                                                                                                                        2024-10-24 12:08:53 UTC2372INData Raw: 74 65 00 a5 01 09 1c 01 00 41 01 0b 0e 4f 51 94 01 6f 6c 92 01 93 01 95 01 96 01 9a 01 8e 01 8c 01 47 48 0c 01 17 0a a5 85 06 9c 01 ee 03 01 05 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 18 6b 36 02 00 23 02 28 02 00 22 05 28 02 00 21 00 20 05 28 02 04 21 01 20 05 28 02 08 21 02 20 05 28 02 0c 21 03 20 05 28 02 10 21 06 20 05 28 02 14 21 05 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 04 0b 23 01 45 04 40 23 00 41 30 6b 22 02 24 00 20 02 42 02 37 02 24 41 9c fe 06 28 02 00 21 06 41 9c fe 06 20 02 41 20 6a 36 02 00 20 02 20 06 36 02 20 20 01 41 00 4e 21 03 0b 02 7f 02 40 23 01 45 04 40 20 03 0d 01 20 02 41 10 6a 21 03 41 00 20 01 6b 21 01 0b 20 04 41 00 23 01 1b 45 04 40 20 03 20 01 10 0e 41 00 23 01
                                                                                                                                                                                                                                        Data Ascii: teAOQolGH#AF@##(Ak6#("(! (! (! (! (! (!#AF@##(Ak6#((!#E@#A0k"$ B7$A(!A A j6 6 AN!@#E@ Aj!A k! A#E@ A#
                                                                                                                                                                                                                                        2024-10-24 12:08:53 UTC538INData Raw: 01 36 02 00 20 01 20 07 6b 22 02 41 01 10 65 20 06 20 07 6b 41 02 6a 21 01 03 40 20 01 41 f4 fd 06 28 02 00 47 04 40 20 01 41 02 10 65 20 01 41 01 6a 21 01 0c 01 0b 0b 20 02 41 04 74 41 e0 82 07 6a 22 01 41 00 20 00 fc 0b 00 20 01 0f 0b 0b 20 03 41 03 46 41 01 23 01 1b 04 40 41 cb 9f 04 41 0d 10 58 41 03 23 01 41 01 46 0d 03 1a 0b 23 01 45 04 40 00 0b 0b 23 01 45 04 40 41 f4 fd 06 28 02 00 21 01 0c 01 0b 0b 00 0b 21 03 23 02 28 02 00 20 03 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 03 20 00 36 02 00 20 03 20 01 36 02 04 20 03 20 04 36 02 08 20 03 20 02 36 02 0c 20 03 20 06 36 02 10 20 03 20 05 36 02 14 20 03 20 07 36 02 18 20 03 20 08 36 02 1c 23 02 23 02 28 02 00 41 20 6a 36 02 00 41 00 0b c4 02 01 04 7f 23 01 41 02 46 04 40 23 02
                                                                                                                                                                                                                                        Data Ascii: 6 k"Ae kAj!@ A(G@ Ae Aj! AtAj"A AFA#@AAXA#AF#E@#E@A(!!#( 6##(Aj6#(" 6 6 6 6 6 6 6 6##(A j6A#AF@#
                                                                                                                                                                                                                                        2024-10-24 12:08:53 UTC4744INData Raw: 0c 20 03 20 06 36 02 10 20 03 20 04 36 02 14 23 02 23 02 28 02 00 41 18 6a 36 02 00 0b 0b 00 41 12 41 d8 a0 04 10 a7 01 0b 91 03 01 07 7f 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 08 0b 23 01 45 04 40 20 01 2d 00 00 22 05 41 81 80 04 6a 2d 00 00 21 03 02 40 02 40 20 05 41 f5 01 6b 22 09 41 4d 49 04 40 41 01 21 04 20 05 20 03 41 01 71 22 01 41 01 6b 71 41 00 20 01 6b 41 fd ff 03 71 72 21 06 0c 01 0b 41 01 21 04 41 fd ff 03 21 06 20 03 41 07 71 20 02 4a 0d 00 20 02 41 01 46 0d 01 20 01 2d 00 01 22 07 20 03 41 03 76 41 1e 71 22 03 41 81 82 04 6a 2d 00 00 49 0d 00 20 07 20 03 41 82 82 04 6a 2d 00 00 4b 0d 00 20 09 41 6a 4d 04 40 20 07 41 3f 71 20 05 41 1f 71 41 06 74 72 21 06 41 02 21 04 0c 01 0b 20 02 41 03
                                                                                                                                                                                                                                        Data Ascii: 6 6##(Aj6AA#AF@##(Ak6#((!#E@ -"Aj-!@@ Ak"AMI@A! Aq"AkqA kAqr!A!A! Aq J AF -" AvAq"Aj-I Aj-K AjM@ A?q AqAtr!A! A
                                                                                                                                                                                                                                        2024-10-24 12:08:53 UTC5930INData Raw: 0b 41 02 21 01 0c 07 0b 41 10 21 01 0c 06 0b 41 04 21 01 0c 05 0b 41 0c 21 01 0c 04 0b 41 08 21 01 0c 03 0b 0b 20 04 41 00 23 01 1b 45 04 40 20 00 10 1a 41 00 23 01 41 01 46 0d 04 1a 21 01 0b 23 01 45 04 40 20 03 20 01 36 02 10 0b 20 04 41 01 46 41 01 23 01 1b 04 40 20 01 10 19 41 01 23 01 41 01 46 0d 04 1a 21 01 0b 20 04 41 02 46 41 01 23 01 1b 04 40 20 00 10 15 41 02 23 01 41 01 46 0d 04 1a 21 00 0b 23 01 45 04 40 20 00 20 01 6c 21 01 0c 02 0b 0b 20 04 41 03 46 41 01 23 01 1b 04 40 20 00 10 17 41 03 23 01 41 01 46 0d 03 1a 21 00 0b 23 01 45 04 40 20 03 20 00 36 02 18 20 03 20 00 36 02 1c 20 03 20 00 36 02 14 20 00 28 02 0c 21 01 0b 0b 23 01 45 04 40 41 9c fe 06 20 05 36 02 00 20 03 41 20 6a 24 00 20 01 0f 0b 0b 20 04 41 04 46 41 01 23 01 1b 04 40 41 c8
                                                                                                                                                                                                                                        Data Ascii: A!A!A!A!A! A#E@ A#AF!#E@ 6 AFA#@ A#AF! AFA#@ A#AF!#E@ l! AFA#@ A#AF!#E@ 6 6 6 (!#E@A 6 A j$ AFA#@A
                                                                                                                                                                                                                                        2024-10-24 12:08:53 UTC7116INData Raw: 05 20 02 41 90 02 6a 21 03 20 02 41 a7 05 6a 21 05 0b 20 06 41 39 46 41 01 23 01 1b 04 40 20 03 20 04 20 05 20 08 20 07 41 01 10 20 41 39 23 01 41 01 46 0d 10 1a 0b 23 01 45 04 40 20 02 28 02 98 02 21 07 20 02 28 02 94 02 21 08 20 02 28 02 90 02 21 04 0c 02 0b 0b 20 05 20 03 41 80 b0 03 49 23 01 1b 21 05 02 40 23 01 45 04 40 20 05 45 04 40 41 fd ff 03 21 05 20 03 41 80 c0 03 6b 41 80 c0 c0 00 4f 22 0d 0d 02 0b 20 03 41 80 80 04 49 04 40 20 03 21 05 0c 02 0b 20 02 41 f0 02 6a 21 05 0b 20 06 41 3a 46 41 01 23 01 1b 04 40 20 05 20 04 41 ec 8e 04 20 08 20 07 41 02 10 20 41 3a 23 01 41 01 46 0d 10 1a 0b 23 01 45 04 40 20 02 20 02 28 02 f0 02 22 04 36 02 a8 07 20 02 28 02 f4 02 21 08 20 02 28 02 f8 02 21 07 41 1c 21 0d 0b 03 40 23 01 45 04 40 20 02 20 04 36 02
                                                                                                                                                                                                                                        Data Ascii: Aj! Aj! A9FA#@ A A9#AF#E@ (! (! (! AI#!@#E@ E@A! AkAO" AI@ ! Aj! A:FA#@ A A A:#AF#E@ ("6 (! (!A!@#E@ 6
                                                                                                                                                                                                                                        2024-10-24 12:08:53 UTC8302INData Raw: 20 01 36 02 00 20 06 41 40 6b 24 00 0b 0f 0b 21 05 23 02 28 02 00 20 05 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 05 20 00 36 02 00 20 05 20 01 36 02 04 20 05 20 02 36 02 08 20 05 20 03 36 02 0c 20 05 20 04 36 02 10 20 05 20 06 36 02 14 20 05 20 08 36 02 18 23 02 23 02 28 02 00 41 1c 6a 36 02 00 0b d4 06 01 08 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 2c 6b 36 02 00 23 02 28 02 00 22 01 28 02 00 21 00 20 01 28 02 08 21 02 20 01 28 02 0c 21 03 20 01 28 02 10 21 04 20 01 28 02 14 21 05 20 01 28 02 18 21 07 20 01 28 02 1c 21 09 20 01 28 02 20 21 0b 20 01 28 02 24 21 0c 20 01 28 02 28 21 0a 20 01 28 02 04 21 01 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 08 0b 23 01 45 04 40 23
                                                                                                                                                                                                                                        Data Ascii: 6 A@k$!#( 6##(Aj6#(" 6 6 6 6 6 6 6##(Aj6#AF@##(A,k6#("(! (! (! (! (! (! (! ( ! ($! ((! (!#AF@##(Ak6#((!#E@#
                                                                                                                                                                                                                                        2024-10-24 12:08:53 UTC9488INData Raw: 20 05 20 07 20 0b 20 09 20 08 41 01 10 20 41 22 23 01 41 01 46 0d 11 1a 0b 23 01 45 04 40 20 03 20 03 28 02 98 01 22 07 36 02 b0 05 20 02 41 04 6b 21 02 20 03 28 02 a0 01 21 08 20 03 28 02 9c 01 21 09 0c 01 0b 0b 0b 20 02 20 03 41 b8 02 6a 23 01 1b 21 02 20 06 41 23 46 41 01 23 01 1b 04 40 20 02 20 07 41 e6 8e 04 20 09 20 08 41 02 10 20 41 23 23 01 41 01 46 0d 0f 1a 0b 23 01 45 04 40 20 03 28 02 c0 02 21 08 20 03 28 02 bc 02 21 09 20 03 28 02 b8 02 0c 07 0b 0b 20 02 20 03 41 a8 02 6a 23 01 1b 21 02 20 06 41 24 46 41 01 23 01 1b 04 40 20 02 20 07 41 e4 8e 04 20 09 20 08 41 02 10 20 41 24 23 01 41 01 46 0d 0e 1a 0b 23 01 45 04 40 20 03 28 02 b0 02 21 08 20 03 28 02 ac 02 21 09 20 03 28 02 a8 02 0c 06 0b 0b 20 02 20 03 41 98 02 6a 23 01 1b 21 02 20 06 41 25
                                                                                                                                                                                                                                        Data Ascii: A A"#AF#E@ ("6 Ak! (! (! Aj#! A#FA#@ A A A##AF#E@ (! (! ( Aj#! A$FA#@ A A A$#AF#E@ (! (! ( Aj#! A%
                                                                                                                                                                                                                                        2024-10-24 12:08:53 UTC10674INData Raw: 28 02 00 41 cc 00 6a 36 02 00 0b 71 01 01 7f 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 01 0b 23 01 45 20 00 41 01 71 71 04 40 0f 0b 20 01 41 00 23 01 1b 45 04 40 41 f4 9f 04 41 12 10 38 41 00 23 01 41 01 46 0d 01 1a 0b 23 01 45 04 40 00 0b 0f 0b 21 00 23 02 28 02 00 20 00 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 0b ce 02 01 03 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 18 6b 36 02 00 23 02 28 02 00 22 05 28 02 00 21 00 20 05 28 02 04 21 01 20 05 28 02 08 21 02 20 05 28 02 0c 21 03 20 05 28 02 10 21 06 20 05 28 02 14 21 05 0b 02 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 04 6b 36 02 00 23 02 28 02 00 28 02 00 21 04 0b 23 01 45 04 40 23 00 41 20 6b 22 06 24 00 20 06 41 04 36 02 0c 20 06 20
                                                                                                                                                                                                                                        Data Ascii: (Aj6q#AF@##(Ak6#((!#E Aqq@ A#E@AA8A#AF#E@!#( 6##(Aj6#AF@##(Ak6#("(! (! (! (! (! (!#AF@##(Ak6#((!#E@#A k"$ A6
                                                                                                                                                                                                                                        2024-10-24 12:08:53 UTC11860INData Raw: 80 80 80 fc ff 00 83 22 04 42 80 80 80 80 80 80 80 fc ff 00 52 0d 04 0b 20 00 42 20 88 42 07 83 42 01 7d 22 00 42 04 54 22 01 0d 02 0b 20 02 41 00 23 01 1b 45 04 40 41 c8 e6 06 41 f0 a9 04 10 16 41 00 23 01 41 01 46 0d 06 1a 0b 23 01 45 04 40 00 0b 0b 23 01 45 04 40 20 04 a7 41 01 6b 0e 02 04 04 03 0b 0b 23 01 45 04 40 20 00 a7 41 02 74 41 ac eb 06 6a 28 02 00 21 01 0b 0b 23 01 45 04 40 20 01 0f 0b 0b 23 01 45 04 40 41 01 0f 0b 0b 23 01 45 04 40 41 02 0f 0b 00 0b 21 02 23 02 28 02 00 20 02 36 02 00 23 02 23 02 28 02 00 41 04 6a 36 02 00 23 02 28 02 00 22 02 20 00 37 02 00 20 02 20 01 36 02 08 20 02 20 04 37 02 0c 23 02 23 02 28 02 00 41 14 6a 36 02 00 41 00 0b e0 02 01 05 7f 23 01 41 02 46 04 40 23 02 23 02 28 02 00 41 18 6b 36 02 00 23 02 28 02 00 22 03
                                                                                                                                                                                                                                        Data Ascii: "BR B BB}"BT" A#E@AAA#AF#E@#E@ Ak#E@ AtAj(!#E@ #E@A#E@A!#( 6##(Aj6#(" 7 6 7##(Aj6A#AF@##(Ak6#("


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        8192.168.2.54972213.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:56 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:08:56 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:56 GMT
                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                        Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                                                                                                                                                                                                                                        ETag: "0x8DCF1D34132B902"
                                                                                                                                                                                                                                        x-ms-request-id: 84bcd95b-b01e-001e-1a38-240214000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120856Z-17fbfdc98bb2fzn810kvcg2zng00000007bg000000003etq
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:08:56 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                        2024-10-24 12:08:56 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                        2024-10-24 12:08:57 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                        2024-10-24 12:08:57 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                        2024-10-24 12:08:57 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                        2024-10-24 12:08:57 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                        2024-10-24 12:08:57 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                        2024-10-24 12:08:57 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                        2024-10-24 12:08:57 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                        2024-10-24 12:08:57 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        9192.168.2.54972813.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:58 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                        x-ms-request-id: 77f74883-b01e-0001-1a50-2346e2000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120858Z-17fbfdc98bbnhb2b0umpa641c80000000740000000004z65
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        10192.168.2.54972713.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:58 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                        x-ms-request-id: 509f9858-c01e-00a2-4459-232327000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120858Z-17fbfdc98bbqc8zsbguzmabx6800000007700000000018zz
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        11192.168.2.54972913.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:58 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                        x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120858Z-r1755647c66h2wzt2z0cr0zc7400000003wg000000002e0g
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        12192.168.2.54973013.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:58 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                        x-ms-request-id: 3b262095-501e-0035-475d-23c923000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120858Z-17fbfdc98bbgzrcvp7acfz2d3000000007dg000000000ktx
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        13192.168.2.54972613.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:58 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                        x-ms-request-id: b8a73167-901e-0015-0f59-23b284000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120858Z-17fbfdc98bb9tt772yde9rhbm8000000079g000000002cfk
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:08:58 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        14192.168.2.54973413.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:59 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                        x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120859Z-r1755647c669hnl7dkxy835cqc00000007k0000000001urg
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        15192.168.2.54973813.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:59 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                        x-ms-request-id: ad393351-301e-0099-6d59-236683000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120859Z-17fbfdc98bbqc8zsbguzmabx680000000780000000000q8g
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        16192.168.2.54973513.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:59 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                        x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120859Z-r1755647c66mgrw7zd8m1pn550000000083g0000000068yg
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        17192.168.2.54973713.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:59 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                        x-ms-request-id: 6d910339-b01e-0021-6856-23cab7000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120859Z-17fbfdc98bbvcvlzx1n0fduhm000000007d0000000002732
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        18192.168.2.54973613.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:08:59 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                        x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120859Z-r1755647c669hnl7dkxy835cqc00000007g0000000003wgy
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:08:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        19192.168.2.54974013.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:00 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                        x-ms-request-id: bac56044-101e-0079-505d-235913000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120900Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007c0000000001gbn
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        20192.168.2.54974413.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:00 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                        x-ms-request-id: a95f3241-e01e-0020-1c5d-23de90000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120900Z-17fbfdc98bb94gkbvedtsa5ef400000007bg000000001zwc
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        21192.168.2.54974213.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:00 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                        x-ms-request-id: 48cb304a-401e-0064-7764-2354af000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120900Z-17fbfdc98bbpc9nz0r22pywp0800000007ag0000000046f9
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        22192.168.2.54974113.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:00 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                        x-ms-request-id: a48fb397-901e-008f-6356-2367a6000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120900Z-17fbfdc98bbvf2fnx6t6w0g25n000000076g0000000063bu
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        23192.168.2.54974313.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:00 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                        x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120900Z-r1755647c66prnf6k99z0m3kzc00000009pg000000006a7h
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        24192.168.2.54974676.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:00 UTC918OUTPOST /.well-known/vercel/security/request-challenge HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        x-vercel-challenge-version: 2
                                                                                                                                                                                                                                        x-vercel-challenge-token: 2.1729771723.60.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI7NWU5ZmRjZWU7YzY4NDRhMzY2NTgyZmYwMDY4NjBmMDBkNWQwMTkwN2JiY2Q0NTM1ZTs0OxLDiHJLmD8UQajR7PAn8TNbccP3OoGV//WIm7M=.bcb0c18b554c66228c8cbbaebe7130c8
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        x-vercel-challenge-solution: 948d7fb3ea29d792;7789cde42d740655;fb3ca084fe7d7129;24e41edf5f91bbe8
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.oxygencalculator.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/.well-known/vercel/security/static/challenge.v2.min.js
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC254INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                        Set-Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; Path=/; Max-Age=3600; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:00 GMT
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        25192.168.2.54974713.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                        x-ms-request-id: bb9292ef-d01e-00ad-5d35-21e942000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120901Z-r1755647c66xrxq4nv7upygh4s00000003300000000074vu
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        26192.168.2.54974813.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                        x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120901Z-r1755647c66nxct5p0gnwngmx000000008wg0000000064hr
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        27192.168.2.54975013.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                        x-ms-request-id: b1dca041-701e-0001-1ae2-20b110000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120901Z-r1755647c66qqfh4kbna50rqv40000000am0000000000m0c
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        28192.168.2.54974913.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                        x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120901Z-r1755647c66dj7986akr8tvaw400000008vg000000006dhw
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        29192.168.2.54975113.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                        x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120901Z-r1755647c66l72xfkr6ug378ks00000008n0000000002tg6
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        30192.168.2.54975276.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC868OUTGET /oxygen/sp2topao2 HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319897
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="index.html"
                                                                                                                                                                                                                                        Content-Length: 1512
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:01 GMT
                                                                                                                                                                                                                                        Etag: "a7a7867abcd70f0cdf92c75acfe618c7"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:04 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::m4pcg-1729771741781-ade5098adfd2
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC1512INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 3e 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e
                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html lang=""><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover">...[if IE]><link rel="icon" href="/favicon.ico"/><![endif]-->


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        31192.168.2.54975376.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC689OUTGET /js/chunk-vendors.a06d8a95.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319897
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="chunk-vendors.a06d8a95.js"
                                                                                                                                                                                                                                        Content-Length: 720437
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:02 GMT
                                                                                                                                                                                                                                        Etag: "6219d885504fd5ce2d009132c497994d"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:04 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::94m7r-1729771742036-160fa7249354
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC2372INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 38 5d 2c 7b 31 30 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 38 37 37 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 47 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 7d 29 3b 6e 28 37 30 35 36 30 29 3b 76 61 72 20 72 3d 6e 28 35 33 34 39 34 29 2c 6f 3d 6e 28 37 33 33 39 36 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50
                                                                                                                                                                                                                                        Data Ascii: (self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[998],{10343:function(){},87749:function(e,t,n){"use strict";n.d(t,{GN:function(){return A}});n(70560);var r=n(53494),o=n(73396);function i(e,t){var n=Object.keys(e);if(Object.getOwnP
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC993INData Raw: 6e 29 7b 76 61 72 20 72 3d 6e 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 72 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 74 3d 67 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 53 74 72 69 6e 67 28 74 29 7d 76 61 72 20 5f 3d 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                        Data Ascii: n){var r=n.call(e,t||"default");if("object"!==typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}function y(e){var t=g(e,"string");return"symbol"===typeof t?t:String(t)}var _="undefi
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC4744INData Raw: 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 65 2c 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 73 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 4f 62 6a 65 63 74 28 65 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 73 2e 63 61 6c 6c 28 65 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3d 3d 73 2e 63 61 6c 6c 28 65 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
                                                                                                                                                                                                                                        Data Ascii: ,t){return r(e,t).toLowerCase()},s=Object.prototype.toString,u=function(e){return"function"===typeof e},c=function(e){return e===Object(e)},l=function(e){return"[object Array]"==s.call(e)},f=function(e){return"[object Date]"==s.call(e)},p=function(e){retu
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC5930INData Raw: 2e 6d 61 73 6b 49 64 7d 29 29 7d 29 29 3b 28 30 2c 6f 2e 59 50 29 28 6c 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 54 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 63 6f 6e 28 73 29 22 2c 69 2e 76 61 6c 75 65 2c 63 2e 76 61 6c 75 65 29 7d 29 2c 7b 69 6d 6d 65 64 69 61 74 65 3a 21 30 7d 29 3b 76 61 72 20 66 3d 28 30 2c 6f 2e 46 6c 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 76 61 6c 75 65 3f 78 28 6c 2e 76 61 6c 75 65 2e 61 62 73 74 72 61 63 74 5b 30 5d 2c 7b 7d 2c 6e 29 3a 6e 75 6c 6c 7d 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 2e 76 61 6c 75 65 7d 7d 7d 29 3b 28 30 2c 6f 2e 61 5a 29 28 7b 6e 61 6d 65 3a
                                                                                                                                                                                                                                        Data Ascii: .maskId}))}));(0,o.YP)(l,(function(e){if(!e)return T("Could not find one or more icon(s)",i.value,c.value)}),{immediate:!0});var f=(0,o.Fl)((function(){return l.value?x(l.value.abstract[0],{},n):null}));return function(){return f.value}}});(0,o.aZ)({name:
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC7116INData Raw: 68 69 66 74 22 2c 22 73 70 6c 69 63 65 22 5d 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 65 29 7b 50 28 29 3b 63 6f 6e 73 74 20 6e 3d 41 65 28 74 68 69 73 29 5b 74 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3b 72 65 74 75 72 6e 20 44 28 29 2c 6e 7d 7d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 63 6f 6e 73 74 20 74 3d 41 65 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 43 28 74 2c 22 68 61 73 22 2c 65 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 7d 63 6c 61 73 73 20 59 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 21 31 2c 74 3d 21 31 29 7b 74 68 69 73 2e 5f 69 73 52 65 61 64 6f 6e 6c 79 3d 65 2c 74 68 69 73 2e 5f 73 68 61 6c 6c 6f 77 3d 74 7d 67 65 74 28 65 2c 74 2c 6e 29 7b 63
                                                                                                                                                                                                                                        Data Ascii: hift","splice"].forEach((t=>{e[t]=function(...e){P();const n=Ae(this)[t].apply(this,e);return D(),n}})),e}function U(e){const t=Ae(this);return C(t,"has",e),t.hasOwnProperty(e)}class Y{constructor(e=!1,t=!1){this._isReadonly=e,this._shallow=t}get(e,t,n){c
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC8302INData Raw: 28 65 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 5f 64 69 72 74 79 7c 7c 28 74 68 69 73 2e 5f 64 69 72 74 79 3d 21 30 2c 4c 65 28 74 68 69 73 29 29 7d 29 29 2c 74 68 69 73 2e 65 66 66 65 63 74 2e 63 6f 6d 70 75 74 65 64 3d 74 68 69 73 2c 74 68 69 73 2e 65 66 66 65 63 74 2e 61 63 74 69 76 65 3d 74 68 69 73 2e 5f 63 61 63 68 65 61 62 6c 65 3d 21 72 2c 74 68 69 73 5b 22 5f 5f 76 5f 69 73 52 65 61 64 6f 6e 6c 79 22 5d 3d 6e 7d 67 65 74 20 76 61 6c 75 65 28 29 7b 63 6f 6e 73 74 20 65 3d 41 65 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 4d 65 28 65 29 2c 21 65 2e 5f 64 69 72 74 79 26 26 65 2e 5f 63 61 63 68 65 61 62 6c 65 7c 7c 28 65 2e 5f 64 69 72 74 79 3d 21 31 2c 65 2e 5f 76 61 6c 75 65 3d 65 2e 65 66 66 65 63 74 2e 72 75 6e 28 29 29 2c 65 2e 5f 76 61 6c 75 65 7d 73
                                                                                                                                                                                                                                        Data Ascii: (e,(()=>{this._dirty||(this._dirty=!0,Le(this))})),this.effect.computed=this,this.effect.active=this._cacheable=!r,this["__v_isReadonly"]=n}get value(){const e=Ae(this);return Me(e),!e._dirty&&e._cacheable||(e._dirty=!1,e._value=e.effect.run()),e._value}s
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC6676INData Raw: 7c 28 74 3d 7b 7d 29 29 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 2c 47 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 69 6e 20 65 29 28 30 2c 6f 2e 74 52 29 28 72 29 26 26 72 2e 73 6c 69 63 65 28 39 29 69 6e 20 74 7c 7c 28 6e 5b 72 5d 3d 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 7b 70 72 6f 70 73 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 6f 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 69 7d 3d 65 2c 7b 70 72 6f 70 73 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 73 2c 70 61 74 63 68 46 6c 61 67 3a 75 7d 3d 74 2c 63 3d 69 2e 65 6d 69 74 73 4f 70 74 69 6f 6e 73 3b 69 66 28 74 2e 64 69 72 73 7c 7c 74 2e 74 72 61 6e 73 69 74 69 6f 6e 29 72 65 74 75
                                                                                                                                                                                                                                        Data Ascii: |(t={}))[n]=e[n]);return t},G=(e,t)=>{const n={};for(const r in e)(0,o.tR)(r)&&r.slice(9)in t||(n[r]=e[r]);return n};function K(e,t,n){const{props:r,children:o,component:i}=e,{props:a,children:s,patchFlag:u}=t,c=i.emitsOptions;if(t.dirs||t.transition)retu
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC10674INData Raw: 3b 62 2e 61 6c 6c 6f 77 52 65 63 75 72 73 65 3d 21 21 74 2c 22 73 79 6e 63 22 3d 3d 3d 61 3f 77 3d 62 3a 22 70 6f 73 74 22 3d 3d 3d 61 3f 77 3d 28 29 3d 3e 49 6e 28 62 2c 70 26 26 70 2e 73 75 73 70 65 6e 73 65 29 3a 28 62 2e 70 72 65 3d 21 30 2c 70 26 26 28 62 2e 69 64 3d 70 2e 75 69 64 29 2c 77 3d 28 29 3d 3e 6b 28 62 29 29 3b 63 6f 6e 73 74 20 4f 3d 6e 65 77 20 72 2e 71 71 28 64 2c 77 29 3b 74 3f 6e 3f 62 28 29 3a 5f 3d 4f 2e 72 75 6e 28 29 3a 22 70 6f 73 74 22 3d 3d 3d 61 3f 49 6e 28 4f 2e 72 75 6e 2e 62 69 6e 64 28 4f 29 2c 70 26 26 70 2e 73 75 73 70 65 6e 73 65 29 3a 4f 2e 72 75 6e 28 29 3b 63 6f 6e 73 74 20 45 3d 28 29 3d 3e 7b 4f 2e 73 74 6f 70 28 29 2c 70 26 26 70 2e 73 63 6f 70 65 26 26 28 30 2c 6f 2e 4f 64 29 28 70 2e 73 63 6f 70 65 2e 65 66 66
                                                                                                                                                                                                                                        Data Ascii: ;b.allowRecurse=!!t,"sync"===a?w=b:"post"===a?w=()=>In(b,p&&p.suspense):(b.pre=!0,p&&(b.id=p.uid),w=()=>k(b));const O=new r.qq(d,w);t?n?b():_=O.run():"post"===a?In(O.run.bind(O),p&&p.suspense):O.run();const E=()=>{O.stop(),p&&p.scope&&(0,o.Od)(p.scope.eff
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC11860INData Raw: 28 61 2c 74 29 29 72 65 74 75 72 6e 20 75 5b 74 5d 3d 32 2c 61 5b 74 5d 3b 69 66 28 28 66 3d 65 2e 70 72 6f 70 73 4f 70 74 69 6f 6e 73 5b 30 5d 29 26 26 28 30 2c 6f 2e 52 49 29 28 66 2c 74 29 29 72 65 74 75 72 6e 20 75 5b 74 5d 3d 33 2c 73 5b 74 5d 3b 69 66 28 6e 21 3d 3d 6f 2e 6b 54 26 26 28 30 2c 6f 2e 52 49 29 28 6e 2c 74 29 29 72 65 74 75 72 6e 20 75 5b 74 5d 3d 34 2c 6e 5b 74 5d 3b 59 74 26 26 28 75 5b 74 5d 3d 30 29 7d 7d 63 6f 6e 73 74 20 70 3d 77 74 5b 74 5d 3b 6c 65 74 20 64 2c 68 3b 72 65 74 75 72 6e 20 70 3f 28 22 24 61 74 74 72 73 22 3d 3d 3d 74 26 26 28 30 2c 72 2e 6a 29 28 65 2c 22 67 65 74 22 2c 74 29 2c 70 28 65 29 29 3a 28 64 3d 63 2e 5f 5f 63 73 73 4d 6f 64 75 6c 65 73 29 26 26 28 64 3d 64 5b 74 5d 29 3f 64 3a 6e 21 3d 3d 6f 2e 6b 54 26
                                                                                                                                                                                                                                        Data Ascii: (a,t))return u[t]=2,a[t];if((f=e.propsOptions[0])&&(0,o.RI)(f,t))return u[t]=3,s[t];if(n!==o.kT&&(0,o.RI)(n,t))return u[t]=4,n[t];Yt&&(u[t]=0)}}const p=wt[t];let d,h;return p?("$attrs"===t&&(0,r.j)(e,"get",t),p(e)):(d=c.__cssModules)&&(d=d[t])?d:n!==o.kT&
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC10234INData Raw: 6f 6c 65 2e 65 72 72 6f 72 28 22 48 79 64 72 61 74 69 6f 6e 20 63 6f 6d 70 6c 65 74 65 64 20 62 75 74 20 63 6f 6e 74 61 69 6e 73 20 6d 69 73 6d 61 74 63 68 65 73 2e 22 29 7d 2c 70 3d 28 6e 2c 72 2c 6f 2c 75 2c 6c 2c 66 3d 21 31 29 3d 3e 7b 63 6f 6e 73 74 20 62 3d 44 6e 28 6e 29 26 26 22 5b 22 3d 3d 3d 6e 2e 64 61 74 61 2c 77 3d 28 29 3d 3e 76 28 6e 2c 72 2c 6f 2c 75 2c 6c 2c 62 29 2c 7b 74 79 70 65 3a 6b 2c 72 65 66 3a 4f 2c 73 68 61 70 65 46 6c 61 67 3a 45 2c 70 61 74 63 68 46 6c 61 67 3a 78 7d 3d 72 3b 6c 65 74 20 53 3d 6e 2e 6e 6f 64 65 54 79 70 65 3b 72 2e 65 6c 3d 6e 2c 2d 32 3d 3d 3d 78 26 26 28 66 3d 21 31 2c 72 2e 64 79 6e 61 6d 69 63 43 68 69 6c 64 72 65 6e 3d 6e 75 6c 6c 29 3b 6c 65 74 20 54 3d 6e 75 6c 6c 3b 73 77 69 74 63 68 28 6b 29 7b 63 61
                                                                                                                                                                                                                                        Data Ascii: ole.error("Hydration completed but contains mismatches.")},p=(n,r,o,u,l,f=!1)=>{const b=Dn(n)&&"["===n.data,w=()=>v(n,r,o,u,l,b),{type:k,ref:O,shapeFlag:E,patchFlag:x}=r;let S=n.nodeType;r.el=n,-2===x&&(f=!1,r.dynamicChildren=null);let T=null;switch(k){ca


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        32192.168.2.54975413.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                        x-ms-request-id: 93d9d0c2-201e-0085-2492-1f34e3000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120901Z-r1755647c66n5bjpba5s4mu9d000000009pg0000000051c2
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        33192.168.2.54975513.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:02 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                        x-ms-request-id: fc96bee5-501e-00a3-3f0b-22c0f2000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120902Z-r1755647c66nxct5p0gnwngmx00000000900000000002n1e
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        34192.168.2.54975813.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:02 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                        x-ms-request-id: 6042bd80-301e-0033-4870-20fa9c000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120902Z-r1755647c66c9glmgg3prd89mn00000009r0000000003q1u
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        35192.168.2.54975713.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:02 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                        x-ms-request-id: 8ee7b399-e01e-0033-0c50-234695000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120902Z-17fbfdc98bbgqz661ufkm7k13c000000078g000000000vq0
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        36192.168.2.54975613.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:01 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:02 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                        x-ms-request-id: bb725c57-501e-005b-0eab-21d7f7000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120902Z-r1755647c66nxct5p0gnwngmx000000008wg0000000064hw
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        37192.168.2.54975976.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC705OUTGET /css/chunk-vendors.20b37546.css HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC547INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405940
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="chunk-vendors.20b37546.css"
                                                                                                                                                                                                                                        Content-Length: 40533
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:02 GMT
                                                                                                                                                                                                                                        Etag: "21476c9b1785bb82d78822c3b8c92889"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:42 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::4tt62-1729771742677-93dc23050cfb
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC2372INData Raw: 2e 76 63 2d 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 7b 2d 2d 70 6f 70 6f 76 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 63 6f 6e 74 65 6e 74 2d 6f 66 66 73 65 74 3a 38 70 78 3b 2d 2d 70 6f 70 6f 76 65 72 2d 76 65 72 74 69 63 61 6c 2d 63 6f 6e 74 65 6e 74 2d 6f 66 66 73 65 74 3a 31 30 70 78 3b 2d 2d 70 6f 70 6f 76 65 72 2d 63 61 72 65 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6f 66 66 73 65 74 3a 31 38 70 78 3b 2d 2d 70 6f 70 6f 76 65 72 2d 63 61 72 65 74 2d 76 65 72 74 69 63 61 6c 2d 6f 66 66 73 65 74 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 76 63 2d 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 65
                                                                                                                                                                                                                                        Data Ascii: .vc-popover-content-wrapper{--popover-horizontal-content-offset:8px;--popover-vertical-content-offset:10px;--popover-caret-horizontal-offset:18px;--popover-caret-vertical-offset:8px;position:absolute;display:block;outline:none;z-index:10}.vc-popover-conte
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC1006INData Raw: 6e 2d 62 6f 74 74 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 20 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 7d 2e 76 63 2d 70 6f 70 6f 76 65 72 2d 63 61 72 65 74 2e 61 6c 69 67 6e 2d 6c 65 66 74 7b 6c 65 66 74 3a 76 61 72 28 2d 2d 70 6f 70 6f 76 65 72 2d 63 61 72 65 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6f 66 66 73 65 74 29 7d 2e 76 63 2d 70 6f 70 6f 76 65 72 2d 63 61 72 65 74 2e 61 6c 69 67 6e 2d 63 65 6e 74 65 72 7b 6c 65 66 74 3a 35 30 25 7d 2e 76 63 2d 70 6f 70 6f 76 65 72 2d 63 61 72 65 74 2e 61 6c 69 67 6e 2d 72 69 67 68 74 7b 72 69 67 68 74 3a 76 61 72 28 2d 2d 70 6f 70 6f 76 65 72 2d 63 61 72 65 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6f 66 66 73 65 74 29 7d 2e 76 63 2d 70 6f 70 6f 76 65 72 2d 63 61 72 65
                                                                                                                                                                                                                                        Data Ascii: n-bottom{transform:translateX(-50%) rotate(-45deg)}.vc-popover-caret.align-left{left:var(--popover-caret-horizontal-offset)}.vc-popover-caret.align-center{left:50%}.vc-popover-caret.align-right{right:var(--popover-caret-horizontal-offset)}.vc-popover-care
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC4744INData Raw: 70 6f 70 6f 76 65 72 2d 72 6f 77 2d 62 61 72 7b 77 69 64 74 68 3a 31 30 70 78 3b 68 65 69 67 68 74 3a 33 70 78 7d 2e 76 63 2d 62 61 73 65 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 73 74 72 6f 6b 65 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 66 69 6c 6c 3a 6e 6f 6e 65 7d 2e 76 63 2d 68 65 61 64 65 72 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 67 61 70 3a 34 70 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 76 63 2d 68 65 61 64 65 72 2e 69 73 2d 6c 67
                                                                                                                                                                                                                                        Data Ascii: popover-row-bar{width:10px;height:3px}.vc-base-icon{display:inline-block;stroke:currentColor;stroke-width:2;fill:none}.vc-header{display:grid;grid-gap:4px;align-items:center;height:30px;margin-top:10px;padding-left:10px;padding-right:10px}.vc-header.is-lg
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC5930INData Raw: 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6c 6f 72 29 7d 2e 76 63 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6e 74 65 6e 74 2d 73 6f 6c 69 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 76 63 2d 66 6f 6e 74 2d 62 6f 6c 64 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 76 63 2d 68 69 67 68 6c 69 67 68 74 2d 73 6f 6c 69 64 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6c 6f 72 29 7d 2e 76 63 2d 64 6f 74 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 76 63 2d 64 6f 74 7b 77 69 64 74 68 3a 35 70 78 3b 68 65 69 67 68 74 3a 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 76 63
                                                                                                                                                                                                                                        Data Ascii: -content-color)}.vc-highlight-content-solid{font-weight:var(--vc-font-bold);color:var(--vc-highlight-solid-content-color)}.vc-dots{display:flex;justify-content:center;align-items:center}.vc-dot{width:5px;height:5px;border-radius:9999px;transition:var(--vc
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC7116INData Raw: 69 64 65 2d 74 72 61 6e 73 6c 61 74 65 29 29 7d 2e 76 63 2d 73 6c 69 64 65 2d 66 61 64 65 2d 65 6e 74 65 72 2d 66 72 6f 6d 2e 64 69 72 65 63 74 69 6f 6e 2d 72 69 67 68 74 2c 2e 76 63 2d 73 6c 69 64 65 2d 66 61 64 65 2d 6c 65 61 76 65 2d 74 6f 2e 64 69 72 65 63 74 69 6f 6e 2d 72 69 67 68 74 2c 2e 76 63 2d 73 6c 69 64 65 2d 6c 65 66 74 2d 6c 65 61 76 65 2d 74 6f 2c 2e 76 63 2d 73 6c 69 64 65 2d 72 69 67 68 74 2d 65 6e 74 65 72 2d 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 63 61 6c 63 28 76 61 72 28 2d 2d 76 63 2d 73 6c 69 64 65 2d 74 72 61 6e 73 6c 61 74 65 29 2a 2d 31 29 29 7d 2e 76 63 2d 73 6c 69 64 65 2d 64 6f 77 6e 2d 6c 65 61 76 65 2d 74 6f 2c 2e 76 63 2d 73 6c 69 64 65 2d 66 61 64 65 2d 65 6e 74 65 72 2d 66 72 6f 6d
                                                                                                                                                                                                                                        Data Ascii: ide-translate))}.vc-slide-fade-enter-from.direction-right,.vc-slide-fade-leave-to.direction-right,.vc-slide-left-leave-to,.vc-slide-right-enter-from{transform:translateX(calc(var(--vc-slide-translate)*-1))}.vc-slide-down-leave-to,.vc-slide-fade-enter-from
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC8302INData Raw: 2d 2d 76 63 2d 6e 61 76 2d 69 74 65 6d 2d 61 63 74 69 76 65 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 2d 2d 76 63 2d 6e 61 76 2d 69 74 65 6d 2d 63 75 72 72 65 6e 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 76 63 2d 61 63 63 65 6e 74 2d 34 30 30 29 3b 2d 2d 76 63 2d 64 61 79 2d 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 76 63 2d 67 72 61 79 2d 38 30 30 29 3b 2d 2d 76 63 2d 64 61 79 2d 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 62 67 3a 76 61 72 28 2d 2d 76 63 2d 77 68 69 74 65 29 3b 2d 2d 76 63 2d 64 61 79 2d 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 76 63 2d 67 72 61 79 2d 31 30 30 29 3b 2d 2d 76 63 2d 64 61 79 2d 70 6f 70 6f 76 65 72 2d 68
                                                                                                                                                                                                                                        Data Ascii: --vc-nav-item-active-box-shadow:none;--vc-nav-item-current-color:var(--vc-accent-400);--vc-day-popover-container-color:var(--vc-gray-800);--vc-day-popover-container-bg:var(--vc-white);--vc-day-popover-container-border:var(--vc-gray-100);--vc-day-popover-h
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC6676INData Raw: 7b 77 69 64 74 68 3a 31 30 30 76 77 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2e 56 75 65 2d 54 6f 61 73 74 69 66 69 63 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 56 75 65 2d 54 6f 61 73 74 69 66 69 63 61 74 69 6f 6e 5f 5f 74 6f 61 73 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 56 75 65 2d 54 6f 61 73 74 69 66 69 63 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 2e 74 6f 70 2d 63 65 6e 74 65 72 2c 2e 56 75 65 2d 54 6f 61 73 74 69 66 69 63 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 2e 74 6f 70 2d 6c 65 66 74 2c 2e 56 75 65 2d 54 6f 61 73 74 69 66 69 63 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 2e 74 6f 70 2d 72 69 67 68 74 7b 74 6f 70 3a 30 7d 2e 56 75 65 2d 54 6f 61 73 74 69 66 69 63 61 74 69 6f
                                                                                                                                                                                                                                        Data Ascii: {width:100vw;padding:0;left:0;margin:0}.Vue-Toastification__container .Vue-Toastification__toast{width:100%}.Vue-Toastification__container.top-center,.Vue-Toastification__container.top-left,.Vue-Toastification__container.top-right{top:0}.Vue-Toastificatio
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC4387INData Raw: 65 66 74 7d 2e 56 75 65 2d 54 6f 61 73 74 69 66 69 63 61 74 69 6f 6e 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2e 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2c 2e 56 75 65 2d 54 6f 61 73 74 69 66 69 63 61 74 69 6f 6e 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2e 74 6f 70 2d 72 69 67 68 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 52 69 67 68 74 7d 2e 56 75 65 2d 54 6f 61 73 74 69 66 69 63 61 74 69 6f 6e 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2e 74 6f 70 2d 63 65 6e 74 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 54 6f 70 7d 2e 56 75 65 2d 54 6f 61 73 74 69 66 69 63 61 74 69 6f 6e 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2e 62 6f 74 74 6f 6d 2d 63 65
                                                                                                                                                                                                                                        Data Ascii: eft}.Vue-Toastification__fade-enter-active.bottom-right,.Vue-Toastification__fade-enter-active.top-right{animation-name:fadeInRight}.Vue-Toastification__fade-enter-active.top-center{animation-name:fadeInTop}.Vue-Toastification__fade-enter-active.bottom-ce


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        38192.168.2.54976076.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC695OUTGET /css/app.5e5380df.css HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405940
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="app.5e5380df.css"
                                                                                                                                                                                                                                        Content-Length: 52170
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:02 GMT
                                                                                                                                                                                                                                        Etag: "7ef01efa3451b457b112016693c345f1"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:42 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::5kv6h-1729771742680-38427dcce41e
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC2372INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 4c 61 74 6f 20 54 68 69 6e 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 4c 61 74 6f 2d 54 68 69 6e 2e 65 35 61 35 32 39 31 36 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 4c 61 74 6f 20 54 68 69 6e 20 49 74 61 6c 69 63 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 4c 61 74 6f 2d 54 68 69 6e 49 74 61 6c 69 63 2e 65 34 38 65 63 38 36 37 2e 74 74 66 29
                                                                                                                                                                                                                                        Data Ascii: @font-face{font-family:Lato;src:local("Lato Thin"),url(/fonts/Lato-Thin.e5a52916.ttf) format("truetype");font-display:swap;font-weight:100;font-style:normal}@font-face{font-family:Lato;src:local("Lato Thin Italic"),url(/fonts/Lato-ThinItalic.e48ec867.ttf)
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC1018INData Raw: 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 0a 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 35 65 37 65 62 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 66 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: cense | https://tailwindcss.com*/*,:after,:before{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:after,:before{--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC4744INData Raw: 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 74 61 62 6c 65 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 69 6e
                                                                                                                                                                                                                                        Data Ascii: ,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-color:inherit;border-collapse:collapse}button,input,optgroup,select,textarea{font-family:inherit;font-feature-settings:in
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC5930INData Raw: 37 2e 32 25 7d 2e 62 6f 74 74 6f 6d 2d 5c 5b 30 5c 25 5c 5d 7b 62 6f 74 74 6f 6d 3a 30 7d 2e 62 6f 74 74 6f 6d 2d 5c 5b 33 5c 25 5c 5d 7b 62 6f 74 74 6f 6d 3a 33 25 7d 2e 62 6f 74 74 6f 6d 2d 5c 5b 33 38 70 78 5c 5d 7b 62 6f 74 74 6f 6d 3a 33 38 70 78 7d 2e 62 6f 74 74 6f 6d 2d 61 75 74 6f 7b 62 6f 74 74 6f 6d 3a 61 75 74 6f 7d 2e 6c 65 66 74 2d 30 7b 6c 65 66 74 3a 30 7d 2e 6c 65 66 74 2d 34 7b 6c 65 66 74 3a 31 72 65 6d 7d 2e 6c 65 66 74 2d 38 7b 6c 65 66 74 3a 32 72 65 6d 7d 2e 6c 65 66 74 2d 5c 5b 31 32 33 70 78 5c 5d 7b 6c 65 66 74 3a 31 32 33 70 78 7d 2e 6c 65 66 74 2d 5c 5b 32 38 5c 2e 34 5c 25 5c 5d 7b 6c 65 66 74 3a 32 38 2e 34 25 7d 2e 6c 65 66 74 2d 5c 5b 33 39 5c 2e 36 5c 25 5c 5d 7b 6c 65 66 74 3a 33 39 2e 36 25 7d 2e 6c 65 66 74 2d 5c 5b 35
                                                                                                                                                                                                                                        Data Ascii: 7.2%}.bottom-\[0\%\]{bottom:0}.bottom-\[3\%\]{bottom:3%}.bottom-\[38px\]{bottom:38px}.bottom-auto{bottom:auto}.left-0{left:0}.left-4{left:1rem}.left-8{left:2rem}.left-\[123px\]{left:123px}.left-\[28\.4\%\]{left:28.4%}.left-\[39\.6\%\]{left:39.6%}.left-\[5
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC7116INData Raw: 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 77 2d 31 30 7b 77 69 64 74 68 3a 32 2e 35 72 65 6d 7d 2e 77 2d 31 31 5c 2f 31 32 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 77 2d 31 34 7b 77 69 64 74 68 3a 33 2e 35 72 65 6d 7d 2e 77 2d 31 36 7b 77 69 64 74 68 3a 34 72 65 6d 7d 2e 77 2d 32 5c 2f 33 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 77 2d 32 5c 2f 34 7b 77 69 64 74 68 3a 35 30 25 7d 2e 77 2d 32 34 7b 77 69 64 74 68 3a 36 72 65 6d 7d 2e 77 2d 32 38 7b 77 69 64 74 68 3a 37 72 65 6d 7d 2e 77 2d 33 7b 77 69 64 74 68 3a 2e 37 35 72 65 6d 7d 2e 77 2d 33 5c 2f 34 7b 77 69 64 74 68 3a 37 35 25 7d 2e 77 2d 33 5c 2f 35 7b 77 69 64 74 68 3a 36 30 25 7d 2e 77 2d 33 32 7b 77 69 64 74 68 3a 38 72 65 6d 7d 2e 77 2d 34 7b 77 69 64
                                                                                                                                                                                                                                        Data Ascii: width:33.333333%}.w-10{width:2.5rem}.w-11\/12{width:91.666667%}.w-14{width:3.5rem}.w-16{width:4rem}.w-2\/3{width:66.666667%}.w-2\/4{width:50%}.w-24{width:6rem}.w-28{width:7rem}.w-3{width:.75rem}.w-3\/4{width:75%}.w-3\/5{width:60%}.w-32{width:8rem}.w-4{wid
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC8302INData Raw: 2d 72 65 76 65 72 73 65 29 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 35 72 65 6d 2a 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 7d 2e 73 70 61 63 65 2d 78 2d 32 5c 2e 35 3e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7e 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 7b 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 63 61 6c 63 28 2e 36 32 35 72 65 6d 2a 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 2e 36 32 35 72 65 6d 2a 28 31 20 2d 20 76 61 72 28 2d 2d 74 77 2d 73 70 61 63 65 2d 78 2d 72 65 76 65 72 73 65 29 29 29 7d 2e 73 70 61 63 65 2d 78 2d 34
                                                                                                                                                                                                                                        Data Ascii: -reverse));margin-left:calc(.5rem*(1 - var(--tw-space-x-reverse)))}.space-x-2\.5>:not([hidden])~:not([hidden]){--tw-space-x-reverse:0;margin-right:calc(.625rem*var(--tw-space-x-reverse));margin-left:calc(.625rem*(1 - var(--tw-space-x-reverse)))}.space-x-4
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC6676INData Raw: 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 32 35 72 65 6d 7d 2e 70 79 2d 33 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 7d 2e 70 79 2d 34 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 70 79 2d 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 7d 2e 70 79 2d 36 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 7d 2e 70 79 2d 38 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 70 79 2d 5c 5b 31
                                                                                                                                                                                                                                        Data Ascii: ing-bottom:.625rem}.py-3{padding-top:.75rem;padding-bottom:.75rem}.py-4{padding-top:1rem;padding-bottom:1rem}.py-5{padding-top:1.25rem;padding-bottom:1.25rem}.py-6{padding-top:1.5rem;padding-bottom:1.5rem}.py-8{padding-top:2rem;padding-bottom:2rem}.py-\[1
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC10674INData Raw: 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 32 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 31 35 73 7d 2e 74 72 61 6e 73 69 74 69 6f 6e 2d 61 6c 6c 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 61 6c 6c 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 32 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 31 35 73 7d 2e 74 72 61 6e 73 69 74 69 6f 6e 2d 63 6f 6c 6f 72 73 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 74 65 78
                                                                                                                                                                                                                                        Data Ascii: ng-function:cubic-bezier(.4,0,.2,1);transition-duration:.15s}.transition-all{transition-property:all;transition-timing-function:cubic-bezier(.4,0,.2,1);transition-duration:.15s}.transition-colors{transition-property:color,background-color,border-color,tex
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC5338INData Raw: 6c 65 66 74 3a 32 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 72 65 6d 7d 2e 6d 64 5c 3a 70 78 2d 39 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 6d 64 5c 3a 70 79 2d 31 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 2e 6d 64 5c 3a 70 79 2d 31 5c 2e 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 33 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 33 37 35 72 65 6d 7d 2e 6d 64 5c 3a 70 79 2d 31 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 7d 2e 6d 64 5c 3a 70 79 2d 32 7b 70 61 64 64
                                                                                                                                                                                                                                        Data Ascii: left:2rem;padding-right:2rem}.md\:px-9{padding-left:2.25rem;padding-right:2.25rem}.md\:py-1{padding-top:.25rem;padding-bottom:.25rem}.md\:py-1\.5{padding-top:.375rem;padding-bottom:.375rem}.md\:py-10{padding-top:2.5rem;padding-bottom:2.5rem}.md\:py-2{padd


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        39192.168.2.54976176.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC679OUTGET /js/app.9359e725.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319898
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="app.9359e725.js"
                                                                                                                                                                                                                                        Content-Length: 375988
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:02 GMT
                                                                                                                                                                                                                                        Etag: "166246be8d859dcd930a42665a70cf41"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:04 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::22jdv-1729771742685-b1281a797e68
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC2372INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 34 32 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 61 2c 7b 4a 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 4b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 2c 52 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 64 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 66 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 6f 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 70 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 70 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 79 75
                                                                                                                                                                                                                                        Data Ascii: (function(){var e={24232:function(e,a,n){"use strict";n.d(a,{J0:function(){return o},KZ:function(){return t},Rf:function(){return d},dg:function(){return s},fm:function(){return r},ox:function(){return p},p3:function(){return c},pT:function(){return u},yu
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC1004INData Raw: 2c 7b 70 61 74 68 3a 22 43 48 45 53 41 22 2c 73 74 79 6c 65 3a 22 6d 61 78 2d 68 2d 39 20 77 2d 61 75 74 6f 22 7d 5d 2c 6c 3d 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 6f 70 65 6e 63 72 69 74 63 61 72 65 6f 72 67 22 3b 76 61 72 20 64 3d 6e 28 34 38 35 33 39 29 3b 63 6f 6e 73 74 20 75 3d 7b 66 61 50 6c 75 73 3a 64 2e 72 38 70 2c 66 61 54 72 61 73 68 43 61 6e 3a 64 2e 56 75 69 2c 66 61 50 65 6e 3a 64 2e 49 77 52 2c 66 61 41 72 72 6f 77 4c 65 66 74 4c 6f 6e 67 3a 64 2e 77 4b 36 2c 66 61 53 74 61 72 3a 64 2e 54 61 62 2c 66 61 50 72 69 6e 74 3a 64 2e 77 66 38 2c 66 61 46 69 6c 65 45 78 63 65 6c 3a 64 2e 69 63 63 2c 66 61 46 69 6c 65 3a 64 2e 67 4d 44 2c 66 61 43 61 6c 65 6e 64 61 72 44 61 79 73 3a 64 2e 57 52 6f 2c 66 61 43 69 72 63 6c 65
                                                                                                                                                                                                                                        Data Ascii: ,{path:"CHESA",style:"max-h-9 w-auto"}],l="https://twitter.com/opencritcareorg";var d=n(48539);const u={faPlus:d.r8p,faTrashCan:d.Vui,faPen:d.IwR,faArrowLeftLong:d.wK6,faStar:d.Tab,faPrint:d.wf8,faFileExcel:d.icc,faFile:d.gMD,faCalendarDays:d.WRo,faCircle
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC4744INData Raw: 61 6c 4d 61 70 2e 67 6c 6f 62 61 6c 4f 78 79 67 65 6e 43 6f 6e 73 75 6d 70 74 69 6f 6e 4d 61 70 22 2c 76 61 6c 75 65 3a 22 47 6c 6f 62 61 6c 4d 61 70 73 22 2c 68 69 64 64 65 6e 3a 21 30 7d 2c 7b 74 65 78 74 3a 22 43 6f 6e 73 75 6d 61 62 6c 65 73 20 26 20 43 6f 73 74 22 2c 76 61 6c 75 65 3a 22 63 6f 6e 73 75 6d 61 62 6c 65 73 2d 63 6f 73 74 22 7d 5d 2c 67 3d 5b 7b 6e 61 6d 65 3a 22 4f e2 82 82 20 44 65 6d 61 6e 64 22 2c 72 6f 75 74 65 3a 22 6f 32 64 65 6d 61 6e 64 22 2c 64 69 73 61 62 6c 65 64 3a 21 31 7d 2c 7b 6e 61 6d 65 3a 22 4f e2 82 82 20 53 75 70 70 6c 79 22 2c 72 6f 75 74 65 3a 22 6f 32 73 75 70 70 6c 79 22 2c 64 69 73 61 62 6c 65 64 3a 21 31 7d 2c 7b 6e 61 6d 65 3a 22 53 70 4f e2 82 82 20 74 6f 20 50 61 4f e2 82 82 22 2c 72 6f 75 74 65 3a 22 73 70
                                                                                                                                                                                                                                        Data Ascii: alMap.globalOxygenConsumptionMap",value:"GlobalMaps",hidden:!0},{text:"Consumables & Cost",value:"consumables-cost"}],g=[{name:"O Demand",route:"o2demand",disabled:!1},{name:"O Supply",route:"o2supply",disabled:!1},{name:"SpO to PaO",route:"sp
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC5930INData Raw: 3d 7b 72 6f 75 74 65 72 3a 6b 7d 3b 63 6f 6e 73 74 20 45 3d 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6e 2e 65 28 37 35 32 29 2c 6e 2e 65 28 33 34 37 29 5d 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 36 39 33 34 37 29 29 2c 4e 3d 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6e 2e 65 28 37 35 32 29 2c 6e 2e 65 28 32 37 32 29 2c 6e 2e 65 28 34 37 31 29 2c 6e 2e 65 28 32 36 39 29 2c 6e 2e 65 28 36 30 38 29 2c 6e 2e 65 28 39 34 31 29 2c 6e 2e 65 28 31 32 33 29 5d 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 32 33 31 32 33 29 29 2c 44 3d 7b 6e 61 6d 65 3a 22 67 65 6e 65 72 61 6c 22 2c 70 61 74 68 3a 22 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 6e 61 6d 65 3a 22 61 62 6f 75 74 22 2c 70 61 74 68 3a 22 61 62 6f 75 74 22 2c 63 6f 6d 70 6f 6e 65
                                                                                                                                                                                                                                        Data Ascii: ={router:k};const E=()=>Promise.all([n.e(752),n.e(347)]).then(n.bind(n,69347)),N=()=>Promise.all([n.e(752),n.e(272),n.e(471),n.e(269),n.e(608),n.e(941),n.e(123)]).then(n.bind(n,23123)),D={name:"general",path:"",children:[{name:"about",path:"about",compone
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC7116INData Raw: 22 42 69 61 73 20 46 6c 6f 77 22 2c 74 79 70 65 3a 22 69 6e 70 75 74 22 2c 76 61 6c 75 65 3a 30 7d 2c 7b 6d 61 78 56 61 6c 75 65 3a 35 30 2c 6e 61 6d 65 3a 22 63 69 72 63 75 69 74 4c 65 61 6b 22 2c 74 65 78 74 3a 22 43 69 72 63 75 69 74 20 4c 65 61 6b 22 2c 74 79 70 65 3a 22 69 6e 70 75 74 22 2c 76 61 6c 75 65 3a 31 30 7d 2c 7b 6d 61 78 56 61 6c 75 65 3a 31 30 30 2c 6d 69 6e 56 61 6c 75 65 3a 32 31 2c 6e 61 6d 65 3a 22 66 69 6f 32 22 2c 73 74 65 70 3a 31 2c 74 65 78 74 3a 22 46 69 4f 32 22 2c 76 61 6c 75 65 3a 31 30 30 7d 2c 7b 6d 61 78 56 61 6c 75 65 3a 36 30 2c 6d 69 6e 56 61 6c 75 65 3a 30 2c 6e 61 6d 65 3a 22 72 72 22 2c 74 65 78 74 3a 22 52 52 22 2c 76 61 6c 75 65 3a 32 30 7d 2c 7b 6d 61 78 56 61 6c 75 65 3a 35 2c 6d 69 6e 56 61 6c 75 65 3a 30 2c 6e
                                                                                                                                                                                                                                        Data Ascii: "Bias Flow",type:"input",value:0},{maxValue:50,name:"circuitLeak",text:"Circuit Leak",type:"input",value:10},{maxValue:100,minValue:21,name:"fio2",step:1,text:"FiO2",value:100},{maxValue:60,minValue:0,name:"rr",text:"RR",value:20},{maxValue:5,minValue:0,n
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC8302INData Raw: 65 2a 28 2e 32 2b 2e 30 32 2a 61 29 2c 5b 74 2e 43 50 41 50 5f 4f 52 5f 4e 49 50 50 56 5d 3a 28 65 2c 61 29 3d 3e 65 2a 28 2e 31 2b 2e 30 32 2a 61 29 2c 5b 74 2e 56 45 4e 54 49 4c 41 54 4f 52 5d 3a 28 65 2c 61 29 3d 3e 65 2a 28 2e 32 2b 2e 30 32 2a 61 29 7d 2c 5b 67 2e 50 4f 53 54 5f 41 4e 45 53 54 48 45 53 49 41 5f 43 41 52 45 5f 55 4e 49 54 5d 3a 7b 69 64 3a 36 2c 74 6f 74 61 6c 50 61 74 69 65 6e 74 73 3a 31 30 2c 73 68 6f 77 44 65 63 69 6d 61 6c 73 3a 21 30 2c 5b 74 2e 4e 41 53 41 4c 5f 43 41 4e 4e 55 4c 41 5d 3a 28 65 2c 61 29 3d 3e 65 2a 28 2e 36 2d 2e 30 35 37 2a 61 29 2c 5b 74 2e 46 41 43 45 4d 41 53 4b 5d 3a 28 65 2c 61 29 3d 3e 65 2a 28 2e 32 2b 2e 30 33 33 2a 61 29 2c 5b 74 2e 46 41 43 45 4d 41 53 4b 5f 57 49 54 48 5f 52 45 53 45 52 56 4f 49 52
                                                                                                                                                                                                                                        Data Ascii: e*(.2+.02*a),[t.CPAP_OR_NIPPV]:(e,a)=>e*(.1+.02*a),[t.VENTILATOR]:(e,a)=>e*(.2+.02*a)},[g.POST_ANESTHESIA_CARE_UNIT]:{id:6,totalPatients:10,showDecimals:!0,[t.NASAL_CANNULA]:(e,a)=>e*(.6-.057*a),[t.FACEMASK]:(e,a)=>e*(.2+.033*a),[t.FACEMASK_WITH_RESERVOIR
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC2491INData Raw: 20 64 65 6c 69 76 65 72 79 20 64 65 76 69 63 65 2c 20 61 6e 64 20 65 6e 74 65 72 20 74 68 65 20 66 6c 6f 77 20 72 61 74 65 2c 20 74 68 65 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 70 65 72 20 64 61 79 20 61 6e 64 20 73 75 70 70 6c 79 20 69 6e 20 64 61 79 73 20 77 69 6c 6c 20 62 65 20 63 61 6c 63 75 6c 61 74 65 64 2e 22 2c 22 73 74 65 70 33 5f 73 68 6f 77 5f 64 65 76 69 63 65 22 3a 22 53 65 65 20 64 65 76 69 63 65 20 62 69 61 73 20 66 6c 6f 77 20 72 61 74 65 64 20 62 79 20 6d 61 6e 75 66 61 63 74 75 72 65 72 22 2c 22 57 68 61 74 20 69 73 20 62 69 61 73 20 66 6c 6f 77 3f 22 3a 22 57 68 61 74 20 69 73 20 5c 27 62 69 61 73 5c 27 20 66 6c 6f 77 3f 22 2c 22 73 74 61 74 5f 75 73 61 67 65 22 3a 22 43 6f 6e 73 75 6d 70 74 69 6f 6e 20 70 65 72 20 44 61 79 20 28 4c 69
                                                                                                                                                                                                                                        Data Ascii: delivery device, and enter the flow rate, the consumption per day and supply in days will be calculated.","step3_show_device":"See device bias flow rated by manufacturer","What is bias flow?":"What is \'bias\' flow?","stat_usage":"Consumption per Day (Li
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC10674INData Raw: 6f 77 20 72 61 74 65 20 66 6f 72 20 6d 69 6e 75 74 65 20 76 65 6e 74 69 6c 61 74 69 6f 6e 20 37 2e 35 20 4c 50 4d 20 61 6e 64 20 46 69 4f 32 20 35 30 25 22 3a 22 46 6c 6f 77 20 72 61 74 65 20 66 6f 72 20 6d 69 6e 75 74 65 20 76 65 6e 74 69 6c 61 74 69 6f 6e 20 37 2e 35 20 4c 50 4d 20 61 6e 64 20 46 69 4f 32 20 35 30 25 22 2c 22 44 65 76 69 63 65 20 46 6c 6f 77 20 72 61 74 65 20 62 79 20 4d 61 6e 75 66 61 63 74 75 72 65 72 22 3a 22 44 65 76 69 63 65 20 62 69 61 73 20 66 6c 6f 77 20 72 61 74 65 20 62 79 20 6d 61 6e 75 66 61 63 74 75 72 65 72 22 2c 22 64 65 76 69 63 65 5f 74 61 62 6c 65 5f 63 61 70 74 69 6f 6e 31 22 3a 22 2a 20 61 6c 6c 20 66 6c 6f 77 20 72 61 74 65 73 20 69 6e 20 6c 69 74 65 72 73 20 70 65 72 20 6d 69 6e 75 74 65 20 28 4c 50 4d 29 22 2c 22
                                                                                                                                                                                                                                        Data Ascii: ow rate for minute ventilation 7.5 LPM and FiO2 50%":"Flow rate for minute ventilation 7.5 LPM and FiO2 50%","Device Flow rate by Manufacturer":"Device bias flow rate by manufacturer","device_table_caption1":"* all flow rates in liters per minute (LPM)","
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC11860INData Raw: 76 61 63 79 20 50 6f 6c 69 63 79 22 2c 22 4f 52 22 3a 22 4f 52 22 2c 22 54 68 69 73 20 63 61 6c 63 75 6c 61 74 6f 72 20 69 73 20 61 20 63 6f 6c 6c 61 62 6f 72 61 74 69 76 65 20 65 66 66 6f 72 74 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 69 6e 69 74 69 61 74 69 76 65 73 2e 20 54 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 20 61 62 6f 75 74 20 75 73 20 6f 72 20 74 6f 20 67 65 74 20 69 6e 20 74 6f 75 63 68 2c 20 70 6c 65 61 73 65 20 76 69 73 69 74 20 74 68 65 22 3a 22 54 68 69 73 20 63 61 6c 63 75 6c 61 74 6f 72 20 69 73 20 61 20 63 6f 6c 6c 61 62 6f 72 61 74 69 76 65 20 65 66 66 6f 72 74 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 69 6e 69 74 69 61 74 69 76 65 73 2e 20 54 6f 20
                                                                                                                                                                                                                                        Data Ascii: vacy Policy","OR":"OR","This calculator is a collaborative effort of multiple individuals and initiatives. To learn more about us or to get in touch, please visit the":"This calculator is a collaborative effort of multiple individuals and initiatives. To
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC10234INData Raw: 6f 6c 20 74 6f 20 67 75 69 64 65 20 79 6f 75 20 69 6e 20 65 73 74 69 6d 61 74 69 6e 67 20 6f 78 79 67 65 6e 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 74 69 65 6e 74 73 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 69 6c 6c 6e 65 73 73 20 73 65 76 65 72 69 74 79 2e 20 55 73 65 20 74 68 65 20 5c 27 41 64 76 61 6e 63 65 64 5c 27 20 74 6f 6f 6c 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 65 6e 74 65 72 20 6f 72 20 6d 6f 64 65 6c 20 64 61 74 61 20 62 79 20 63 61 72 65 20 6c 6f 63 61 74 69 6f 6e 20 77 69 74 68 69 6e 20 74 68 65 20 66 61 63 69 6c 69 74 79 2e 22 2c 22 70 6f 69 6e 74 5f 74 68 72 65 65 5f 74 6f 6f 6c 74 69 70 22 3a 22 43 68 61 6e 67 69 6e 67 20 74 68 69 73
                                                                                                                                                                                                                                        Data Ascii: ol to guide you in estimating oxygen consumption for a given number of patients and different levels of illness severity. Use the \'Advanced\' tool function to enter or model data by care location within the facility.","point_three_tooltip":"Changing this


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        40192.168.2.54976213.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:02 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                        x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120902Z-17fbfdc98bb6j78ntkx6e2fx4c00000007400000000051n0
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        41192.168.2.54976613.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                        x-ms-request-id: ba25aa5e-401e-0015-7950-230e8d000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120903Z-17fbfdc98bb8xnvm6t4x6ec5m4000000071g00000000563m
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        42192.168.2.54976313.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                        x-ms-request-id: 58585528-701e-000d-4f7a-236de3000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120903Z-17fbfdc98bb75b2fuh11781a0n000000077g0000000024zk
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        43192.168.2.54976413.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:02 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                        x-ms-request-id: 55f0b2c4-501e-008f-5c50-239054000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120903Z-17fbfdc98bb96dqv0e332dtg60000000077g000000002f7s
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        44192.168.2.54976513.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                        x-ms-request-id: c04d3aa5-c01e-002b-4b56-236e00000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120903Z-17fbfdc98bbg2mc9qrpn009kgs000000078g000000005t0f
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        45192.168.2.54976776.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC488OUTGET /js/chunk-vendors.a06d8a95.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319898
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="chunk-vendors.a06d8a95.js"
                                                                                                                                                                                                                                        Content-Length: 720437
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:03 GMT
                                                                                                                                                                                                                                        Etag: "6219d885504fd5ce2d009132c497994d"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:04 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::xgxtc-1729771743446-fb60118017ab
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC2372INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 38 5d 2c 7b 31 30 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 38 37 37 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 47 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 7d 29 3b 6e 28 37 30 35 36 30 29 3b 76 61 72 20 72 3d 6e 28 35 33 34 39 34 29 2c 6f 3d 6e 28 37 33 33 39 36 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50
                                                                                                                                                                                                                                        Data Ascii: (self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[998],{10343:function(){},87749:function(e,t,n){"use strict";n.d(t,{GN:function(){return A}});n(70560);var r=n(53494),o=n(73396);function i(e,t){var n=Object.keys(e);if(Object.getOwnP
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC994INData Raw: 6e 29 7b 76 61 72 20 72 3d 6e 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 72 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 76 61 72 20 74 3d 67 28 65 2c 22 73 74 72 69 6e 67 22 29 3b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 53 74 72 69 6e 67 28 74 29 7d 76 61 72 20 5f 3d 22 75 6e 64 65 66 69
                                                                                                                                                                                                                                        Data Ascii: n){var r=n.call(e,t||"default");if("object"!==typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}function y(e){var t=g(e,"string");return"symbol"===typeof t?t:String(t)}var _="undefi
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC4744INData Raw: 74 29 7b 72 65 74 75 72 6e 20 72 28 65 2c 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 73 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 4f 62 6a 65 63 74 28 65 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 73 2e 63 61 6c 6c 28 65 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3d 3d 73 2e 63 61 6c 6c 28 65 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                        Data Ascii: t){return r(e,t).toLowerCase()},s=Object.prototype.toString,u=function(e){return"function"===typeof e},c=function(e){return e===Object(e)},l=function(e){return"[object Array]"==s.call(e)},f=function(e){return"[object Date]"==s.call(e)},p=function(e){retur
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC5930INData Raw: 6d 61 73 6b 49 64 7d 29 29 7d 29 29 3b 28 30 2c 6f 2e 59 50 29 28 6c 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 54 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 63 6f 6e 28 73 29 22 2c 69 2e 76 61 6c 75 65 2c 63 2e 76 61 6c 75 65 29 7d 29 2c 7b 69 6d 6d 65 64 69 61 74 65 3a 21 30 7d 29 3b 76 61 72 20 66 3d 28 30 2c 6f 2e 46 6c 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 76 61 6c 75 65 3f 78 28 6c 2e 76 61 6c 75 65 2e 61 62 73 74 72 61 63 74 5b 30 5d 2c 7b 7d 2c 6e 29 3a 6e 75 6c 6c 7d 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 2e 76 61 6c 75 65 7d 7d 7d 29 3b 28 30 2c 6f 2e 61 5a 29 28 7b 6e 61 6d 65 3a 22
                                                                                                                                                                                                                                        Data Ascii: maskId}))}));(0,o.YP)(l,(function(e){if(!e)return T("Could not find one or more icon(s)",i.value,c.value)}),{immediate:!0});var f=(0,o.Fl)((function(){return l.value?x(l.value.abstract[0],{},n):null}));return function(){return f.value}}});(0,o.aZ)({name:"
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC7116INData Raw: 69 66 74 22 2c 22 73 70 6c 69 63 65 22 5d 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 65 29 7b 50 28 29 3b 63 6f 6e 73 74 20 6e 3d 41 65 28 74 68 69 73 29 5b 74 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3b 72 65 74 75 72 6e 20 44 28 29 2c 6e 7d 7d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 63 6f 6e 73 74 20 74 3d 41 65 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 43 28 74 2c 22 68 61 73 22 2c 65 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 7d 63 6c 61 73 73 20 59 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 21 31 2c 74 3d 21 31 29 7b 74 68 69 73 2e 5f 69 73 52 65 61 64 6f 6e 6c 79 3d 65 2c 74 68 69 73 2e 5f 73 68 61 6c 6c 6f 77 3d 74 7d 67 65 74 28 65 2c 74 2c 6e 29 7b 63 6f
                                                                                                                                                                                                                                        Data Ascii: ift","splice"].forEach((t=>{e[t]=function(...e){P();const n=Ae(this)[t].apply(this,e);return D(),n}})),e}function U(e){const t=Ae(this);return C(t,"has",e),t.hasOwnProperty(e)}class Y{constructor(e=!1,t=!1){this._isReadonly=e,this._shallow=t}get(e,t,n){co
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC8302INData Raw: 65 2c 28 28 29 3d 3e 7b 74 68 69 73 2e 5f 64 69 72 74 79 7c 7c 28 74 68 69 73 2e 5f 64 69 72 74 79 3d 21 30 2c 4c 65 28 74 68 69 73 29 29 7d 29 29 2c 74 68 69 73 2e 65 66 66 65 63 74 2e 63 6f 6d 70 75 74 65 64 3d 74 68 69 73 2c 74 68 69 73 2e 65 66 66 65 63 74 2e 61 63 74 69 76 65 3d 74 68 69 73 2e 5f 63 61 63 68 65 61 62 6c 65 3d 21 72 2c 74 68 69 73 5b 22 5f 5f 76 5f 69 73 52 65 61 64 6f 6e 6c 79 22 5d 3d 6e 7d 67 65 74 20 76 61 6c 75 65 28 29 7b 63 6f 6e 73 74 20 65 3d 41 65 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 4d 65 28 65 29 2c 21 65 2e 5f 64 69 72 74 79 26 26 65 2e 5f 63 61 63 68 65 61 62 6c 65 7c 7c 28 65 2e 5f 64 69 72 74 79 3d 21 31 2c 65 2e 5f 76 61 6c 75 65 3d 65 2e 65 66 66 65 63 74 2e 72 75 6e 28 29 29 2c 65 2e 5f 76 61 6c 75 65 7d 73 65
                                                                                                                                                                                                                                        Data Ascii: e,(()=>{this._dirty||(this._dirty=!0,Le(this))})),this.effect.computed=this,this.effect.active=this._cacheable=!r,this["__v_isReadonly"]=n}get value(){const e=Ae(this);return Me(e),!e._dirty&&e._cacheable||(e._dirty=!1,e._value=e.effect.run()),e._value}se
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC6676INData Raw: 28 74 3d 7b 7d 29 29 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 2c 47 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 69 6e 20 65 29 28 30 2c 6f 2e 74 52 29 28 72 29 26 26 72 2e 73 6c 69 63 65 28 39 29 69 6e 20 74 7c 7c 28 6e 5b 72 5d 3d 65 5b 72 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 4b 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 7b 70 72 6f 70 73 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 6f 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 69 7d 3d 65 2c 7b 70 72 6f 70 73 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 73 2c 70 61 74 63 68 46 6c 61 67 3a 75 7d 3d 74 2c 63 3d 69 2e 65 6d 69 74 73 4f 70 74 69 6f 6e 73 3b 69 66 28 74 2e 64 69 72 73 7c 7c 74 2e 74 72 61 6e 73 69 74 69 6f 6e 29 72 65 74 75 72
                                                                                                                                                                                                                                        Data Ascii: (t={}))[n]=e[n]);return t},G=(e,t)=>{const n={};for(const r in e)(0,o.tR)(r)&&r.slice(9)in t||(n[r]=e[r]);return n};function K(e,t,n){const{props:r,children:o,component:i}=e,{props:a,children:s,patchFlag:u}=t,c=i.emitsOptions;if(t.dirs||t.transition)retur
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC10674INData Raw: 62 2e 61 6c 6c 6f 77 52 65 63 75 72 73 65 3d 21 21 74 2c 22 73 79 6e 63 22 3d 3d 3d 61 3f 77 3d 62 3a 22 70 6f 73 74 22 3d 3d 3d 61 3f 77 3d 28 29 3d 3e 49 6e 28 62 2c 70 26 26 70 2e 73 75 73 70 65 6e 73 65 29 3a 28 62 2e 70 72 65 3d 21 30 2c 70 26 26 28 62 2e 69 64 3d 70 2e 75 69 64 29 2c 77 3d 28 29 3d 3e 6b 28 62 29 29 3b 63 6f 6e 73 74 20 4f 3d 6e 65 77 20 72 2e 71 71 28 64 2c 77 29 3b 74 3f 6e 3f 62 28 29 3a 5f 3d 4f 2e 72 75 6e 28 29 3a 22 70 6f 73 74 22 3d 3d 3d 61 3f 49 6e 28 4f 2e 72 75 6e 2e 62 69 6e 64 28 4f 29 2c 70 26 26 70 2e 73 75 73 70 65 6e 73 65 29 3a 4f 2e 72 75 6e 28 29 3b 63 6f 6e 73 74 20 45 3d 28 29 3d 3e 7b 4f 2e 73 74 6f 70 28 29 2c 70 26 26 70 2e 73 63 6f 70 65 26 26 28 30 2c 6f 2e 4f 64 29 28 70 2e 73 63 6f 70 65 2e 65 66 66 65
                                                                                                                                                                                                                                        Data Ascii: b.allowRecurse=!!t,"sync"===a?w=b:"post"===a?w=()=>In(b,p&&p.suspense):(b.pre=!0,p&&(b.id=p.uid),w=()=>k(b));const O=new r.qq(d,w);t?n?b():_=O.run():"post"===a?In(O.run.bind(O),p&&p.suspense):O.run();const E=()=>{O.stop(),p&&p.scope&&(0,o.Od)(p.scope.effe
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC11860INData Raw: 61 2c 74 29 29 72 65 74 75 72 6e 20 75 5b 74 5d 3d 32 2c 61 5b 74 5d 3b 69 66 28 28 66 3d 65 2e 70 72 6f 70 73 4f 70 74 69 6f 6e 73 5b 30 5d 29 26 26 28 30 2c 6f 2e 52 49 29 28 66 2c 74 29 29 72 65 74 75 72 6e 20 75 5b 74 5d 3d 33 2c 73 5b 74 5d 3b 69 66 28 6e 21 3d 3d 6f 2e 6b 54 26 26 28 30 2c 6f 2e 52 49 29 28 6e 2c 74 29 29 72 65 74 75 72 6e 20 75 5b 74 5d 3d 34 2c 6e 5b 74 5d 3b 59 74 26 26 28 75 5b 74 5d 3d 30 29 7d 7d 63 6f 6e 73 74 20 70 3d 77 74 5b 74 5d 3b 6c 65 74 20 64 2c 68 3b 72 65 74 75 72 6e 20 70 3f 28 22 24 61 74 74 72 73 22 3d 3d 3d 74 26 26 28 30 2c 72 2e 6a 29 28 65 2c 22 67 65 74 22 2c 74 29 2c 70 28 65 29 29 3a 28 64 3d 63 2e 5f 5f 63 73 73 4d 6f 64 75 6c 65 73 29 26 26 28 64 3d 64 5b 74 5d 29 3f 64 3a 6e 21 3d 3d 6f 2e 6b 54 26 26
                                                                                                                                                                                                                                        Data Ascii: a,t))return u[t]=2,a[t];if((f=e.propsOptions[0])&&(0,o.RI)(f,t))return u[t]=3,s[t];if(n!==o.kT&&(0,o.RI)(n,t))return u[t]=4,n[t];Yt&&(u[t]=0)}}const p=wt[t];let d,h;return p?("$attrs"===t&&(0,r.j)(e,"get",t),p(e)):(d=c.__cssModules)&&(d=d[t])?d:n!==o.kT&&
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC10234INData Raw: 6c 65 2e 65 72 72 6f 72 28 22 48 79 64 72 61 74 69 6f 6e 20 63 6f 6d 70 6c 65 74 65 64 20 62 75 74 20 63 6f 6e 74 61 69 6e 73 20 6d 69 73 6d 61 74 63 68 65 73 2e 22 29 7d 2c 70 3d 28 6e 2c 72 2c 6f 2c 75 2c 6c 2c 66 3d 21 31 29 3d 3e 7b 63 6f 6e 73 74 20 62 3d 44 6e 28 6e 29 26 26 22 5b 22 3d 3d 3d 6e 2e 64 61 74 61 2c 77 3d 28 29 3d 3e 76 28 6e 2c 72 2c 6f 2c 75 2c 6c 2c 62 29 2c 7b 74 79 70 65 3a 6b 2c 72 65 66 3a 4f 2c 73 68 61 70 65 46 6c 61 67 3a 45 2c 70 61 74 63 68 46 6c 61 67 3a 78 7d 3d 72 3b 6c 65 74 20 53 3d 6e 2e 6e 6f 64 65 54 79 70 65 3b 72 2e 65 6c 3d 6e 2c 2d 32 3d 3d 3d 78 26 26 28 66 3d 21 31 2c 72 2e 64 79 6e 61 6d 69 63 43 68 69 6c 64 72 65 6e 3d 6e 75 6c 6c 29 3b 6c 65 74 20 54 3d 6e 75 6c 6c 3b 73 77 69 74 63 68 28 6b 29 7b 63 61 73
                                                                                                                                                                                                                                        Data Ascii: le.error("Hydration completed but contains mismatches.")},p=(n,r,o,u,l,f=!1)=>{const b=Dn(n)&&"["===n.data,w=()=>v(n,r,o,u,l,b),{type:k,ref:O,shapeFlag:E,patchFlag:x}=r;let S=n.nodeType;r.el=n,-2===x&&(f=!1,r.dynamicChildren=null);let T=null;switch(k){cas


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        46192.168.2.54976813.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                        x-ms-request-id: 9e0e1983-701e-003e-2856-2379b3000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120903Z-17fbfdc98bb6j78ntkx6e2fx4c00000007500000000041dd
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        47192.168.2.54977376.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC478OUTGET /js/app.9359e725.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319899
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="app.9359e725.js"
                                                                                                                                                                                                                                        Content-Length: 375988
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:03 GMT
                                                                                                                                                                                                                                        Etag: "166246be8d859dcd930a42665a70cf41"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:04 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::w7cjw-1729771743960-46aea0714012
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC2372INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 34 32 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 61 2c 7b 4a 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 4b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 2c 52 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 64 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 66 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 6f 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 2c 70 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 70 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 79 75
                                                                                                                                                                                                                                        Data Ascii: (function(){var e={24232:function(e,a,n){"use strict";n.d(a,{J0:function(){return o},KZ:function(){return t},Rf:function(){return d},dg:function(){return s},fm:function(){return r},ox:function(){return p},p3:function(){return c},pT:function(){return u},yu
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC1004INData Raw: 2c 7b 70 61 74 68 3a 22 43 48 45 53 41 22 2c 73 74 79 6c 65 3a 22 6d 61 78 2d 68 2d 39 20 77 2d 61 75 74 6f 22 7d 5d 2c 6c 3d 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 6f 70 65 6e 63 72 69 74 63 61 72 65 6f 72 67 22 3b 76 61 72 20 64 3d 6e 28 34 38 35 33 39 29 3b 63 6f 6e 73 74 20 75 3d 7b 66 61 50 6c 75 73 3a 64 2e 72 38 70 2c 66 61 54 72 61 73 68 43 61 6e 3a 64 2e 56 75 69 2c 66 61 50 65 6e 3a 64 2e 49 77 52 2c 66 61 41 72 72 6f 77 4c 65 66 74 4c 6f 6e 67 3a 64 2e 77 4b 36 2c 66 61 53 74 61 72 3a 64 2e 54 61 62 2c 66 61 50 72 69 6e 74 3a 64 2e 77 66 38 2c 66 61 46 69 6c 65 45 78 63 65 6c 3a 64 2e 69 63 63 2c 66 61 46 69 6c 65 3a 64 2e 67 4d 44 2c 66 61 43 61 6c 65 6e 64 61 72 44 61 79 73 3a 64 2e 57 52 6f 2c 66 61 43 69 72 63 6c 65
                                                                                                                                                                                                                                        Data Ascii: ,{path:"CHESA",style:"max-h-9 w-auto"}],l="https://twitter.com/opencritcareorg";var d=n(48539);const u={faPlus:d.r8p,faTrashCan:d.Vui,faPen:d.IwR,faArrowLeftLong:d.wK6,faStar:d.Tab,faPrint:d.wf8,faFileExcel:d.icc,faFile:d.gMD,faCalendarDays:d.WRo,faCircle
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC4744INData Raw: 61 6c 4d 61 70 2e 67 6c 6f 62 61 6c 4f 78 79 67 65 6e 43 6f 6e 73 75 6d 70 74 69 6f 6e 4d 61 70 22 2c 76 61 6c 75 65 3a 22 47 6c 6f 62 61 6c 4d 61 70 73 22 2c 68 69 64 64 65 6e 3a 21 30 7d 2c 7b 74 65 78 74 3a 22 43 6f 6e 73 75 6d 61 62 6c 65 73 20 26 20 43 6f 73 74 22 2c 76 61 6c 75 65 3a 22 63 6f 6e 73 75 6d 61 62 6c 65 73 2d 63 6f 73 74 22 7d 5d 2c 67 3d 5b 7b 6e 61 6d 65 3a 22 4f e2 82 82 20 44 65 6d 61 6e 64 22 2c 72 6f 75 74 65 3a 22 6f 32 64 65 6d 61 6e 64 22 2c 64 69 73 61 62 6c 65 64 3a 21 31 7d 2c 7b 6e 61 6d 65 3a 22 4f e2 82 82 20 53 75 70 70 6c 79 22 2c 72 6f 75 74 65 3a 22 6f 32 73 75 70 70 6c 79 22 2c 64 69 73 61 62 6c 65 64 3a 21 31 7d 2c 7b 6e 61 6d 65 3a 22 53 70 4f e2 82 82 20 74 6f 20 50 61 4f e2 82 82 22 2c 72 6f 75 74 65 3a 22 73 70
                                                                                                                                                                                                                                        Data Ascii: alMap.globalOxygenConsumptionMap",value:"GlobalMaps",hidden:!0},{text:"Consumables & Cost",value:"consumables-cost"}],g=[{name:"O Demand",route:"o2demand",disabled:!1},{name:"O Supply",route:"o2supply",disabled:!1},{name:"SpO to PaO",route:"sp
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC5930INData Raw: 3d 7b 72 6f 75 74 65 72 3a 6b 7d 3b 63 6f 6e 73 74 20 45 3d 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6e 2e 65 28 37 35 32 29 2c 6e 2e 65 28 33 34 37 29 5d 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 36 39 33 34 37 29 29 2c 4e 3d 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6e 2e 65 28 37 35 32 29 2c 6e 2e 65 28 32 37 32 29 2c 6e 2e 65 28 34 37 31 29 2c 6e 2e 65 28 32 36 39 29 2c 6e 2e 65 28 36 30 38 29 2c 6e 2e 65 28 39 34 31 29 2c 6e 2e 65 28 31 32 33 29 5d 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 32 33 31 32 33 29 29 2c 44 3d 7b 6e 61 6d 65 3a 22 67 65 6e 65 72 61 6c 22 2c 70 61 74 68 3a 22 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 6e 61 6d 65 3a 22 61 62 6f 75 74 22 2c 70 61 74 68 3a 22 61 62 6f 75 74 22 2c 63 6f 6d 70 6f 6e 65
                                                                                                                                                                                                                                        Data Ascii: ={router:k};const E=()=>Promise.all([n.e(752),n.e(347)]).then(n.bind(n,69347)),N=()=>Promise.all([n.e(752),n.e(272),n.e(471),n.e(269),n.e(608),n.e(941),n.e(123)]).then(n.bind(n,23123)),D={name:"general",path:"",children:[{name:"about",path:"about",compone
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC7116INData Raw: 22 42 69 61 73 20 46 6c 6f 77 22 2c 74 79 70 65 3a 22 69 6e 70 75 74 22 2c 76 61 6c 75 65 3a 30 7d 2c 7b 6d 61 78 56 61 6c 75 65 3a 35 30 2c 6e 61 6d 65 3a 22 63 69 72 63 75 69 74 4c 65 61 6b 22 2c 74 65 78 74 3a 22 43 69 72 63 75 69 74 20 4c 65 61 6b 22 2c 74 79 70 65 3a 22 69 6e 70 75 74 22 2c 76 61 6c 75 65 3a 31 30 7d 2c 7b 6d 61 78 56 61 6c 75 65 3a 31 30 30 2c 6d 69 6e 56 61 6c 75 65 3a 32 31 2c 6e 61 6d 65 3a 22 66 69 6f 32 22 2c 73 74 65 70 3a 31 2c 74 65 78 74 3a 22 46 69 4f 32 22 2c 76 61 6c 75 65 3a 31 30 30 7d 2c 7b 6d 61 78 56 61 6c 75 65 3a 36 30 2c 6d 69 6e 56 61 6c 75 65 3a 30 2c 6e 61 6d 65 3a 22 72 72 22 2c 74 65 78 74 3a 22 52 52 22 2c 76 61 6c 75 65 3a 32 30 7d 2c 7b 6d 61 78 56 61 6c 75 65 3a 35 2c 6d 69 6e 56 61 6c 75 65 3a 30 2c 6e
                                                                                                                                                                                                                                        Data Ascii: "Bias Flow",type:"input",value:0},{maxValue:50,name:"circuitLeak",text:"Circuit Leak",type:"input",value:10},{maxValue:100,minValue:21,name:"fio2",step:1,text:"FiO2",value:100},{maxValue:60,minValue:0,name:"rr",text:"RR",value:20},{maxValue:5,minValue:0,n
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC8302INData Raw: 65 2a 28 2e 32 2b 2e 30 32 2a 61 29 2c 5b 74 2e 43 50 41 50 5f 4f 52 5f 4e 49 50 50 56 5d 3a 28 65 2c 61 29 3d 3e 65 2a 28 2e 31 2b 2e 30 32 2a 61 29 2c 5b 74 2e 56 45 4e 54 49 4c 41 54 4f 52 5d 3a 28 65 2c 61 29 3d 3e 65 2a 28 2e 32 2b 2e 30 32 2a 61 29 7d 2c 5b 67 2e 50 4f 53 54 5f 41 4e 45 53 54 48 45 53 49 41 5f 43 41 52 45 5f 55 4e 49 54 5d 3a 7b 69 64 3a 36 2c 74 6f 74 61 6c 50 61 74 69 65 6e 74 73 3a 31 30 2c 73 68 6f 77 44 65 63 69 6d 61 6c 73 3a 21 30 2c 5b 74 2e 4e 41 53 41 4c 5f 43 41 4e 4e 55 4c 41 5d 3a 28 65 2c 61 29 3d 3e 65 2a 28 2e 36 2d 2e 30 35 37 2a 61 29 2c 5b 74 2e 46 41 43 45 4d 41 53 4b 5d 3a 28 65 2c 61 29 3d 3e 65 2a 28 2e 32 2b 2e 30 33 33 2a 61 29 2c 5b 74 2e 46 41 43 45 4d 41 53 4b 5f 57 49 54 48 5f 52 45 53 45 52 56 4f 49 52
                                                                                                                                                                                                                                        Data Ascii: e*(.2+.02*a),[t.CPAP_OR_NIPPV]:(e,a)=>e*(.1+.02*a),[t.VENTILATOR]:(e,a)=>e*(.2+.02*a)},[g.POST_ANESTHESIA_CARE_UNIT]:{id:6,totalPatients:10,showDecimals:!0,[t.NASAL_CANNULA]:(e,a)=>e*(.6-.057*a),[t.FACEMASK]:(e,a)=>e*(.2+.033*a),[t.FACEMASK_WITH_RESERVOIR
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC6676INData Raw: 20 64 65 6c 69 76 65 72 79 20 64 65 76 69 63 65 2c 20 61 6e 64 20 65 6e 74 65 72 20 74 68 65 20 66 6c 6f 77 20 72 61 74 65 2c 20 74 68 65 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 70 65 72 20 64 61 79 20 61 6e 64 20 73 75 70 70 6c 79 20 69 6e 20 64 61 79 73 20 77 69 6c 6c 20 62 65 20 63 61 6c 63 75 6c 61 74 65 64 2e 22 2c 22 73 74 65 70 33 5f 73 68 6f 77 5f 64 65 76 69 63 65 22 3a 22 53 65 65 20 64 65 76 69 63 65 20 62 69 61 73 20 66 6c 6f 77 20 72 61 74 65 64 20 62 79 20 6d 61 6e 75 66 61 63 74 75 72 65 72 22 2c 22 57 68 61 74 20 69 73 20 62 69 61 73 20 66 6c 6f 77 3f 22 3a 22 57 68 61 74 20 69 73 20 5c 27 62 69 61 73 5c 27 20 66 6c 6f 77 3f 22 2c 22 73 74 61 74 5f 75 73 61 67 65 22 3a 22 43 6f 6e 73 75 6d 70 74 69 6f 6e 20 70 65 72 20 44 61 79 20 28 4c 69
                                                                                                                                                                                                                                        Data Ascii: delivery device, and enter the flow rate, the consumption per day and supply in days will be calculated.","step3_show_device":"See device bias flow rated by manufacturer","What is bias flow?":"What is \'bias\' flow?","stat_usage":"Consumption per Day (Li
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC10674INData Raw: 72 65 72 73 2e 22 2c 22 43 68 6f 6f 73 69 6e 67 20 64 61 74 61 20 74 61 62 6c 65 20 72 69 67 68 74 20 69 74 65 6d 33 22 3a 22 49 66 20 79 6f 75 20 61 72 65 20 75 6e 73 75 72 65 2c 20 63 61 6c 6c 20 74 68 65 20 6c 6f 63 61 6c 20 64 69 73 74 72 69 62 75 74 6f 72 20 6f 72 20 65 73 74 69 6d 61 74 65 20 62 79 20 6d 65 61 73 75 72 69 6e 67 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 6d 61 6e 75 66 61 63 74 75 72 65 72 73 20 75 73 65 20 e2 80 98 42 e2 80 99 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 77 68 69 63 68 20 6d 61 79 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 77 61 74 65 72 20 76 6f 6c 75 6d 65 20 74 68 65 20 63 79 6c 69 6e 64 65 72 20 63 6f 75 6c 64 20 68 6f 6c 64 20 28 65 2e 67 2e 20 42 35 30 20 3d 20 35 30 20 6c 69 74 65 72 73 20 6f 66 20
                                                                                                                                                                                                                                        Data Ascii: rers.","Choosing data table right item3":"If you are unsure, call the local distributor or estimate by measuring. For example, some manufacturers use B terminology which may refer to the water volume the cylinder could hold (e.g. B50 = 50 liters of
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC11860INData Raw: 22 3a 22 43 6c 69 6e 69 63 61 6c 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 75 73 65 20 63 61 73 65 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 20 63 79 6c 69 6e 64 65 72 22 3a 22 41 20 72 65 66 69 6c 6c 61 62 6c 65 20 63 79 6c 69 6e 64 72 69 63 61 6c 20 73 74 6f 72 61 67 65 20 76 65 73 73 65 6c 20 75 73 65 64 20 74 6f 20 73 74 6f 72 65 20 61 6e 64 20 74 72 61 6e 73 70 6f 72 74 20 6f 78 79 67 65 6e 20 69 6e 20 63 6f 6d 70 72 65 73 73 65 64 20 67 61 73 20 66 6f 72 6d 2e 20 43 79 6c 69 6e 64 65 72 73 20 61 72 65 20 72 65 66 69 6c 6c 65 64 20 61 74 20 61 20 67 61 73 20 67 65 6e 65 72 61 74 69 6e 67 20 70 6c 61 6e 74 20 61 6e 64 20 74 68 75 73 20 72 65 71 75 69 72 65 20 74 72 61 6e 73 70 6f 72 74 61 74 69 6f 6e 20 74 6f 20 61 6e 64 20 66 72 6f
                                                                                                                                                                                                                                        Data Ascii: ":"Clinical application and/or use case","description cylinder":"A refillable cylindrical storage vessel used to store and transport oxygen in compressed gas form. Cylinders are refilled at a gas generating plant and thus require transportation to and fro
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC10234INData Raw: 75 72 69 6e 67 20 74 68 65 20 43 4f 56 49 44 31 39 20 70 61 6e 64 65 6d 69 63 2e 20 54 68 65 20 74 6f 6f 6c 20 69 73 20 64 65 73 69 67 6e 65 64 20 66 6f 72 20 65 64 75 63 61 74 69 6f 6e 61 6c 20 70 75 72 70 6f 73 65 73 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 6c 69 6e 69 63 61 6c 20 64 65 63 69 73 69 6f 6e 20 6d 61 6b 69 6e 67 20 64 75 65 20 74 6f 20 61 73 73 75 6d 70 74 69 6f 6e 73 20 64 69 73 63 75 73 73 65 64 20 62 65 6c 6f 77 20 61 6e 64 20 6f 75 74 6c 69 6e 65 64 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 63 61 6c 63 75 6c 61 74 6f 72 2e 20 50 6c 65 61 73 65 20 72 65 61 64 20 74 68 65 20 66 75 6c 6c 20 64 69 73 63 6c 61 69 6d 65 72 20 66 6f 72 20 65 61 63 68 20 63 61 6c 63 75 6c 61 74 6f 72 20 70 72
                                                                                                                                                                                                                                        Data Ascii: uring the COVID19 pandemic. The tool is designed for educational purposes and should not be used for clinical decision making due to assumptions discussed below and outlined throughout the calculator. Please read the full disclaimer for each calculator pr


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        48192.168.2.54977113.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                        x-ms-request-id: 777e61fb-601e-0084-1692-1f6b3f000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120903Z-r1755647c66tmf6g4720xfpwpn0000000aeg000000004kzk
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        49192.168.2.54976913.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                        x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120903Z-r1755647c66x46wg1q56tyyk6800000008vg00000000643v
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        50192.168.2.54977013.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                        x-ms-request-id: 064568ba-501e-008c-7d65-23cd39000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120903Z-17fbfdc98bbvf2fnx6t6w0g25n000000078000000000542g
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        51192.168.2.54977213.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                        x-ms-request-id: ee1aea59-301e-0052-0750-2365d6000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120903Z-17fbfdc98bbl89flqtm21qm6rn00000007d0000000001tzf
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        52192.168.2.54977676.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC1113OUTGET /css/967.2e6d8fd4.css HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405941
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="967.2e6d8fd4.css"
                                                                                                                                                                                                                                        Content-Length: 1700
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Etag: "fe80e730b5350f7af9f1e95664ce24cb"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:42 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::m4pcg-1729771744065-3b23620ab2fb
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC1700INData Raw: 2e 73 65 6c 65 63 74 2d 62 6f 78 5b 64 61 74 61 2d 76 2d 35 39 61 32 31 31 62 39 5d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 65 6c 65 63 74 2d 62 6f 78 20 2e 6f 70 74 69 6f 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 35 39 61 32 31 31 62 39 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 6d 61 78 2d 68 65 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 72 64 65 72 3a 31 7d 2e 73 65 6c 65 63 74 65 64 5b 64 61 74 61 2d 76 2d 35 39 61 32 31 31 62 39 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61
                                                                                                                                                                                                                                        Data Ascii: .select-box[data-v-59a211b9]{display:flex;width:100%;flex-direction:column;position:relative}.select-box .options-container[data-v-59a211b9]{background:#fff;max-height:0;width:100%;opacity:0;overflow:hidden;order:1}.selected[data-v-59a211b9]{position:rela


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        53192.168.2.54977476.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC1112OUTGET /css/19.3e13dc39.css HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405939
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="19.3e13dc39.css"
                                                                                                                                                                                                                                        Content-Length: 2427
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Etag: "b93512e26b52f2efaf84554861dfd9ee"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:44 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::b7m4m-1729771744066-3b1fd6d24f5a
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC2372INData Raw: 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 5b 64 61 74 61 2d 76 2d 30 36 66 32 34 38 36 30 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 6e 67 65 5d 5b 64 61 74 61 2d 76 2d 30 36 66 32 34 38 36 30 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d
                                                                                                                                                                                                                                        Data Ascii: input[type=number][data-v-06f24860]{-webkit-appearance:none;-moz-appearance:none;appearance:none;border-style:none;border-color:#fff}input[type=range][data-v-06f24860]{-webkit-appearance:none;-moz-appearance:none;appearance:none;display:block;width:100%;m
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC55INData Raw: 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d
                                                                                                                                                                                                                                        Data Ascii: top:0;padding-bottom:0;padding-left:0;padding-right:0}}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        54192.168.2.54977976.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC1097OUTGET /js/752.5c706f74.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405941
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="752.5c706f74.js"
                                                                                                                                                                                                                                        Content-Length: 500893
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Etag: "469571c59eb84a2fa5e1d7193aaeb3c1"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:42 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::z6bkw-1729771744079-89216fb688c0
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 35 32 5d 2c 7b 34 30 32 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 42 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 4c 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 2c 50 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 50 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 53 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[752],{40223:function(e,t,n){n.d(t,{BH:function(){return w},L:function(){return c},LL:function(){return R},P0:function(){return m},Pz:function(){return v},Sg:function(){r
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC1004INData Raw: 36 37 38 39 22 2c 67 65 74 20 45 4e 43 4f 44 45 44 5f 56 41 4c 53 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 42 41 53 45 2b 22 2b 2f 3d 22 7d 2c 67 65 74 20 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 57 45 42 53 41 46 45 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 42 41 53 45 2b 22 2d 5f 2e 22 7d 2c 48 41 53 5f 4e 41 54 49 56 45 5f 53 55 50 50 4f 52 54 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 74 6f 62 2c 65 6e 63 6f 64 65 42 79 74 65 41 72 72 61 79 28 65 2c 74 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 65 6e 63 6f 64 65 42 79 74 65 41 72 72 61 79 20 74 61 6b 65 73 20 61 6e 20 61 72 72 61 79
                                                                                                                                                                                                                                        Data Ascii: 6789",get ENCODED_VALS(){return this.ENCODED_VALS_BASE+"+/="},get ENCODED_VALS_WEBSAFE(){return this.ENCODED_VALS_BASE+"-_."},HAS_NATIVE_SUPPORT:"function"===typeof atob,encodeByteArray(e,t){if(!Array.isArray(e))throw Error("encodeByteArray takes an array
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC4744INData Raw: 65 6e 67 74 68 2c 6c 3d 68 3f 6e 5b 65 2e 63 68 61 72 41 74 28 72 29 5d 3a 36 34 3b 69 66 28 2b 2b 72 2c 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 75 7c 7c 6e 75 6c 6c 3d 3d 6c 29 74 68 72 6f 77 20 6e 65 77 20 6f 3b 63 6f 6e 73 74 20 64 3d 74 3c 3c 32 7c 61 3e 3e 34 3b 69 66 28 69 2e 70 75 73 68 28 64 29 2c 36 34 21 3d 3d 75 29 7b 63 6f 6e 73 74 20 65 3d 61 3c 3c 34 26 32 34 30 7c 75 3e 3e 32 3b 69 66 28 69 2e 70 75 73 68 28 65 29 2c 36 34 21 3d 3d 6c 29 7b 63 6f 6e 73 74 20 65 3d 75 3c 3c 36 26 31 39 32 7c 6c 3b 69 2e 70 75 73 68 28 65 29 7d 7d 7d 72 65 74 75 72 6e 20 69 7d 2c 69 6e 69 74 5f 28 29 7b 69 66 28 21 74 68 69 73 2e 62 79 74 65 54 6f 43 68 61 72 4d 61 70 5f 29 7b 74 68 69 73 2e 62 79 74 65 54 6f 43 68 61 72 4d 61
                                                                                                                                                                                                                                        Data Ascii: ength,l=h?n[e.charAt(r)]:64;if(++r,null==t||null==a||null==u||null==l)throw new o;const d=t<<2|a>>4;if(i.push(d),64!==u){const e=a<<4&240|u>>2;if(i.push(e),64!==l){const e=u<<6&192|l;i.push(e)}}}return i},init_(){if(!this.byteToCharMap_){this.byteToCharMa
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC5930INData Raw: 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f
                                                                                                                                                                                                                                        Data Ascii: xcept in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed o
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC7116INData Raw: 0a 20 2a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72
                                                                                                                                                                                                                                        Data Ascii: * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either expr
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC8302INData Raw: 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a
                                                                                                                                                                                                                                        Data Ascii: * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC6676INData Raw: 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65
                                                                                                                                                                                                                                        Data Ascii: CENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC10674INData Raw: 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20
                                                                                                                                                                                                                                        Data Ascii: tributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. *//** *
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC11860INData Raw: 66 69 72 65 2d 66 6e 22 2c 5b 7a 5d 3a 22 66 69 72 65 2d 66 6e 2d 63 6f 6d 70 61 74 22 2c 5b 4b 5d 3a 22 66 69 72 65 2d 69 69 64 22 2c 5b 48 5d 3a 22 66 69 72 65 2d 69 69 64 2d 63 6f 6d 70 61 74 22 2c 5b 47 5d 3a 22 66 69 72 65 2d 66 63 6d 22 2c 5b 57 5d 3a 22 66 69 72 65 2d 66 63 6d 2d 63 6f 6d 70 61 74 22 2c 5b 51 5d 3a 22 66 69 72 65 2d 70 65 72 66 22 2c 5b 4a 5d 3a 22 66 69 72 65 2d 70 65 72 66 2d 63 6f 6d 70 61 74 22 2c 5b 58 5d 3a 22 66 69 72 65 2d 72 63 22 2c 5b 59 5d 3a 22 66 69 72 65 2d 72 63 2d 63 6f 6d 70 61 74 22 2c 5b 5a 5d 3a 22 66 69 72 65 2d 67 63 73 22 2c 5b 65 65 5d 3a 22 66 69 72 65 2d 67 63 73 2d 63 6f 6d 70 61 74 22 2c 5b 74 65 5d 3a 22 66 69 72 65 2d 66 73 74 22 2c 5b 6e 65 5d 3a 22 66 69 72 65 2d 66 73 74 2d 63 6f 6d 70 61 74 22 2c
                                                                                                                                                                                                                                        Data Ascii: fire-fn",[z]:"fire-fn-compat",[K]:"fire-iid",[H]:"fire-iid-compat",[G]:"fire-fcm",[W]:"fire-fcm-compat",[Q]:"fire-perf",[J]:"fire-perf-compat",[X]:"fire-rc",[Y]:"fire-rc-compat",[Z]:"fire-gcs",[ee]:"fire-gcs-compat",[te]:"fire-fst",[ne]:"fire-fst-compat",
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC10234INData Raw: 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59
                                                                                                                                                                                                                                        Data Ascii: of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        55192.168.2.54977776.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC1097OUTGET /js/967.8c7e713b.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405941
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="967.8c7e713b.js"
                                                                                                                                                                                                                                        Content-Length: 45536
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Etag: "79a429adb605a3424a1cb951122184d2"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:42 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::x9dfl-1729771744086-c1e839f462aa
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC2372INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 37 5d 2c 7b 34 30 30 38 39 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 67 2e 5a 3d 28 41 2c 67 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 41 2e 5f 5f 76 63 63 4f 70 74 73 7c 7c 41 3b 66 6f 72 28 63 6f 6e 73 74 5b 49 2c 43 5d 6f 66 20 67 29 65 5b 49 5d 3d 43 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 32 37 32 39 39 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 67 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 49 28 41 29 7b 72 65 74 75 72 6e 7b 69 64 3a 41 2e 75 69 64 2c 65 6d 61 69 6c 3a
                                                                                                                                                                                                                                        Data Ascii: (self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[967],{40089:function(A,g){"use strict";g.Z=(A,g)=>{const e=A.__vccOpts||A;for(const[I,C]of g)e[I]=C;return e}},27299:function(A,g,e){"use strict";function I(A){return{id:A.uid,email:
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC1005INData Raw: 3d 5b 22 74 69 74 6c 65 22 5d 2c 64 3d 73 28 28 28 29 3d 3e 28 30 2c 49 2e 5f 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 6e 2c 61 6c 74 3a 22 41 72 72 6f 77 20 64 72 6f 70 64 6f 77 6e 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 29 29 2c 70 3d 5b 64 5d 3b 76 61 72 20 6d 3d 7b 5f 5f 6e 61 6d 65 3a 22 53 65 6c 65 63 74 42 6f 78 22 2c 70 72 6f 70 73 3a 5b 22 6f 70 74 69 6f 6e 73 22 2c 22 6f 70 74 69 6f 6e 53 65 6c 65 63 74 65 64 22 2c 22 76 69 67 6e 65 74 74 65 73 22 2c 22 77 69 64 74 68 53 65 6c 65 63 74 6f 72 22 2c 22 73 74 79 6c 65 73 22 2c 22 73 65 6c 65 63 74 65 64 42 69 67 22 2c 22 6e 75 6d 62 65 72 4c 65 74 74 65 72 73 22 5d 2c 65 6d 69 74 73 3a 5b 22 68 61 6e 64 6c 65 4f 70 74 69 6f 6e 22 5d 2c 73 65 74 75 70 28 41 2c 7b 65 6d 69 74 3a 67 7d 29 7b 63 6f 6e 73 74 7b
                                                                                                                                                                                                                                        Data Ascii: =["title"],d=s((()=>(0,I._)("img",{src:n,alt:"Arrow dropdown"},null,-1))),p=[d];var m={__name:"SelectBox",props:["options","optionSelected","vignettes","widthSelector","styles","selectedBig","numberLetters"],emits:["handleOption"],setup(A,{emit:g}){const{
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC4744INData Raw: 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 28 30 2c 43 2e 43 5f 29 28 5b 22 6f 70 74 69 6f 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 5b 41 2e 73 74 79 6c 65 73 3f 2e 63 6f 6e 74 61 69 6e 65 72 4f 70 74 69 6f 6e 43 6c 61 73 73 5d 5d 29 2c 72 65 66 5f 6b 65 79 3a 22 6f 70 74 69 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 22 2c 72 65 66 3a 78 7d 2c 5b 28 28 30 2c 49 2e 77 67 29 28 21 30 29 2c 28 30 2c 49 2e 69 44 29 28 49 2e 48 59 2c 6e 75 6c 6c 2c 28 30 2c 49 2e 4b 6f 29 28 41 2e 6f 70 74 69 6f 6e 73 2c 28 67 3d 3e 28 28 30 2c 49 2e 77 67 29 28 29 2c 28 30 2c 49 2e 69 44 29 28 49 2e 48 59 2c 7b 6b 65 79 3a 67 2e 69 64 7d 2c 5b 67 2e 68 69 64 64 65 6e 3f 28 30 2c 49 2e 6b 71 29 28 22 22 2c 21 30 29 3a 28 28 30 2c 49 2e 77 67 29 28 29 2c 28 30 2c 49 2e 69 44 29 28 22 64
                                                                                                                                                                                                                                        Data Ascii: "div",{class:(0,C.C_)(["options-container",[A.styles?.containerOptionClass]]),ref_key:"optionsContainer",ref:x},[((0,I.wg)(!0),(0,I.iD)(I.HY,null,(0,I.Ko)(A.options,(g=>((0,I.wg)(),(0,I.iD)(I.HY,{key:g.id},[g.hidden?(0,I.kq)("",!0):((0,I.wg)(),(0,I.iD)("d
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC5930INData Raw: 42 7a 65 45 6f 46 47 68 45 61 73 6a 4c 67 62 61 52 45 70 6a 47 79 4d 41 6c 48 73 71 4a 56 52 39 36 4b 74 6f 69 64 48 48 34 34 68 78 6b 54 48 56 4d 59 38 69 52 30 54 4f 79 50 32 54 42 77 74 62 6d 4c 63 72 72 68 33 38 66 37 78 53 2b 50 76 4a 46 67 6e 53 42 4c 61 45 74 55 53 30 78 4a 72 45 74 38 6e 42 53 53 74 53 4f 70 4f 48 70 30 38 4d 2f 6c 43 69 6e 36 4b 49 4b 55 70 6c 5a 53 61 6d 4c 6f 39 64 57 42 63 34 4c 6a 56 34 33 72 53 58 4e 4e 4b 30 36 36 50 74 78 6f 2f 64 66 79 35 43 66 6f 54 38 69 59 63 6e 61 67 32 6b 54 50 78 51 44 6f 68 50 53 6c 39 56 2f 6f 58 54 68 53 6e 6d 6a 4f 51 77 63 36 6f 79 75 6a 6e 73 72 68 72 75 43 39 34 66 72 78 56 76 46 36 2b 4e 33 38 46 2f 32 6d 6d 64 2b 61 4b 7a 47 64 5a 33 6c 6b 72 73 33 71 7a 66 62 4d 72 73 76 73 45 4c 4d 46 36
                                                                                                                                                                                                                                        Data Ascii: BzeEoFGhEasjLgbaREpjGyMAlHsqJVR96KtoidHH44hxkTHVMY8iR0TOyP2TBwtbmLcrrh38f7xS+PvJFgnSBLaEtUS0xJrEt8nBSStSOpOHp08M/lCin6KIKUplZSamLo9dWBc4LjV43rSXNNK066Ptxo/dfy5CfoT8iYcnag2kTPxQDohPSl9V/oXThSnmjOQwc6oyujnsrhruC94frxVvF6+N38F/2mmd+aKzGdZ3lkrs3qzfbMrsvsELMF6
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC7116INData Raw: 6c 62 4e 35 5a 71 4e 62 73 48 4b 70 32 4b 66 4c 67 2f 37 36 37 5a 48 2b 58 73 6d 77 36 4f 55 69 35 57 70 53 4f 77 53 63 77 31 77 61 47 41 56 38 43 65 49 53 6b 46 65 47 72 6d 4d 34 79 45 6e 4b 58 66 32 63 6a 72 46 52 71 4f 55 69 70 6d 76 50 54 76 35 44 67 45 35 67 31 34 55 72 59 67 62 55 76 47 54 38 6e 49 2f 34 63 49 38 33 42 30 50 63 78 77 71 51 57 41 31 30 68 72 6d 49 6c 44 61 6e 75 51 5a 74 6c 57 54 33 69 79 2f 6d 47 47 4f 32 38 4e 50 53 38 4b 32 58 4a 7a 33 64 63 72 57 49 5a 6a 53 56 31 4c 77 4e 4c 39 6c 37 2b 33 39 56 52 30 47 52 35 75 52 71 48 56 74 62 64 6f 78 74 68 71 77 49 53 4d 57 41 79 45 4f 49 64 68 4c 2f 53 32 35 6b 57 64 33 58 39 46 6d 46 70 66 73 6c 35 4a 2b 49 53 72 6b 76 34 48 4d 77 4c 51 4a 70 38 69 6f 7a 6a 37 51 37 69 49 6b 47 36 35 67
                                                                                                                                                                                                                                        Data Ascii: lbN5ZqNbsHKp2KfLg/767ZH+Xsmw6OUi5WpSOwScw1waGAV8CeISkFeGrmM4yEnKXf2cjrFRqOUipmvPTv5DgE5g14UrYgbUvGT8nI/4cI83B0PcxwqQWA10hrmIlDanuQZtlWT3iy/mGGO28NPS8K2XJz3dcrWIZjSV1LwNL9l7+39VR0GR5uRqHVtbdoxthqwISMWAyEOIdhL/S25kWd3X9FmFpfsl5J+ISrkv4HMwLQJp8iozj7Q7iIkG65g
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC8302INData Raw: 2e 5f 29 28 22 64 69 76 22 2c 50 2c 5b 28 30 2c 49 2e 5f 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 28 30 2c 74 2e 53 55 29 28 73 29 2c 61 6c 74 3a 22 47 6c 6f 62 61 6c 20 4d 61 70 73 22 2c 63 6c 61 73 73 3a 22 62 6c 6f 63 6b 20 77 2d 34 22 7d 2c 6e 75 6c 6c 2c 38 2c 4a 29 2c 28 30 2c 49 2e 55 6b 29 28 22 20 22 2b 28 30 2c 43 2e 7a 77 29 28 28 30 2c 74 2e 53 55 29 28 67 29 28 22 76 69 65 77 4f 32 4f 70 65 6e 47 6c 6f 62 61 6c 4d 61 70 2e 67 6c 6f 62 61 6c 4d 61 70 73 22 29 29 2c 31 29 5d 29 5d 29 29 2c 5f 3a 31 7d 29 2c 28 30 2c 49 2e 57 6d 29 28 6c 2c 7b 74 6f 3a 7b 6e 61 6d 65 3a 22 61 62 6f 75 74 22 7d 2c 63 6c 61 73 73 3a 22 6d 72 2d 33 20 74 65 78 74 2d 73 6d 20 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 28 30 2c 49 2e 77
                                                                                                                                                                                                                                        Data Ascii: ._)("div",P,[(0,I._)("img",{src:(0,t.SU)(s),alt:"Global Maps",class:"block w-4"},null,8,J),(0,I.Uk)(" "+(0,C.zw)((0,t.SU)(g)("viewO2OpenGlobalMap.globalMaps")),1)])])),_:1}),(0,I.Wm)(l,{to:{name:"about"},class:"mr-3 text-sm font-semibold"},{default:(0,I.w
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC6676INData Raw: 57 78 6e 6a 67 45 4d 77 53 6e 67 77 63 68 52 76 4a 4d 66 46 2f 66 65 51 42 73 33 41 48 34 77 2f 33 62 47 42 76 2f 49 45 4d 78 77 31 73 49 48 42 76 35 4c 38 6c 38 72 36 4c 47 62 2b 74 63 74 63 39 41 7a 65 49 46 33 42 44 36 55 74 68 52 58 6b 50 59 42 43 70 35 58 38 6e 61 6e 38 44 33 38 4d 73 35 4c 7a 59 37 34 49 62 77 44 78 71 6f 78 74 32 4d 33 6f 6d 39 6c 64 53 56 34 57 79 44 56 59 2f 33 42 44 37 67 30 6b 62 57 6f 4c 74 49 2b 32 4e 41 6e 58 4e 49 72 6e 4f 76 70 6d 30 58 73 41 35 32 41 64 76 57 64 53 7a 49 2b 6c 6f 32 76 70 6f 78 6a 6c 6e 75 57 53 75 72 2b 58 4b 76 56 54 53 78 67 62 79 33 31 69 67 4c 69 30 68 63 32 30 6e 6b 77 71 53 57 63 44 38 38 63 47 79 4c 4c 4e 55 46 72 51 6e 79 61 7a 61 4b 46 6e 57 2b 6d 39 5a 4c 75 73 6d 36 55 6c 4a 31 38 71 6b 77 2b
                                                                                                                                                                                                                                        Data Ascii: WxnjgEMwSngwchRvJMfF/feQBs3AH4w/3bGBv/IEMxw1sIHBv5L8l8r6LGb+tctc9AzeIF3BD6UthRXkPYBCp5X8nan8D38Ms5LzY74IbwDxqoxt2M3om9ldSV4WyDVY/3BD7g0kbWoLtI+2NAnXNIrnOvpm0XsA52AdvWdSzI+lo2vpoxjlnuWSur+XKvVTSxgby31igLi0hc20nkwqSWcD88cGyLLNUFrQnyazaKFnW+m9ZLusm6UlJ18qkw+
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC9391INData Raw: 56 75 43 64 63 69 30 65 4e 39 5a 52 2f 61 72 59 6e 58 74 67 62 72 48 2b 5a 69 35 6e 48 53 33 42 48 63 79 46 70 62 4c 38 4b 4b 6d 67 51 6a 5a 6b 57 37 6f 4d 2f 37 76 35 34 75 48 38 53 36 79 6f 6d 34 6d 6e 42 56 2f 68 6f 44 66 2b 6e 34 4a 42 74 4c 32 4c 71 75 44 6b 37 6b 41 6f 2b 77 6d 69 73 7a 4a 56 6f 79 39 66 68 71 56 4e 66 62 4f 71 2f 43 75 73 70 74 71 52 32 6f 50 32 32 69 67 35 59 36 4d 32 76 50 4c 67 6c 48 70 56 65 77 4b 34 32 42 2b 4e 49 53 69 39 6a 65 65 74 61 61 67 76 53 46 56 52 51 46 49 32 4e 6f 62 45 4b 6a 31 61 6e 59 5a 4f 66 36 5a 6a 78 4f 51 72 4c 51 44 2f 46 4c 47 4b 50 38 6c 65 78 62 4f 69 43 4c 51 65 6d 6b 7a 4b 63 59 42 65 53 34 54 69 38 31 6c 56 59 31 6e 73 49 6a 38 79 39 34 72 7a 57 58 41 61 30 67 73 30 55 54 59 6d 68 63 52 2f 32 55 45
                                                                                                                                                                                                                                        Data Ascii: VuCdci0eN9ZR/arYnXtgbrH+Zi5nHS3BHcyFpbL8KKmgQjZkW7oM/7v54uH8S6yom4mnBV/hoDf+n4JBtL2LquDk7kAo+wmiszJVoy9fhqVNfbOq/CusptqR2oP22ig5Y6M2vPLglHpVewK42B+NISi9jeetaagvSFVRQFI2NobEKj1anYZOf6ZjxOQrLQD/FLGKP8lexbOiCLQemkzKcYBeS4Ti81lVY1nsIj8y94rzWXAa0gs0UTYmhcR/2UE


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        56192.168.2.54977576.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC1097OUTGET /js/272.54a9a135.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319899
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="272.54a9a135.js"
                                                                                                                                                                                                                                        Content-Length: 153745
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Etag: "2977e6569bac7e15353e7a2bcbd36368"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:04 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::dm5jr-1729771744083-4f10c54f2bd9
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC2372INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 37 32 5d 2c 7b 37 33 31 35 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 28 37 30 35 36 30 29 2c 69 28 32 34 32 32 34 29 2c 69 28 36 31 31 32 31 29 2c 69 28 33 37 31 33 33 29 2c 0a 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 4c 65 61 66 6c 65 74 20 31 2e 39 2e 34 2c 20 61 20 4a 53 20 6c 69 62 72 61 72 79 20 66 6f 72 20 69 6e 74 65 72 61 63 74 69 76 65 20 6d 61 70 73 2e 20 68 74 74 70 73 3a 2f 2f 6c 65 61 66 6c 65 74 6a 73 2e 63 6f 6d 0a 20 2a 20 28 63 29 20 32 30 31 30 2d 32 30 32 33 20 56 6c 61 64 69 6d 69 72 20 41 67 61
                                                                                                                                                                                                                                        Data Ascii: (self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[272],{73153:function(t,e,i){i(70560),i(24224),i(61121),i(37133),/* @preserve * Leaflet 1.9.4, a JS library for interactive maps. https://leafletjs.com * (c) 2010-2023 Vladimir Aga
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC1004INData Raw: 61 6d 65 22 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 74 2c 65 2c 69 29 7b 69 66 28 21 69 7c 7c 50 21 3d 3d 62 29 72 65 74 75 72 6e 20 50 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2c 6f 28 74 2c 65 29 29 3b 74 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 74 26 26 54 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2c 74 29 7d 76 61 72 20 43 3d 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 65 78 74 65 6e 64 3a 69 2c 63 72 65 61 74 65 3a 6e 2c 62 69 6e 64 3a 6f 2c 67 65 74 20 6c 61 73 74 49 64 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 73 74 61 6d 70 3a 72 2c 74 68 72 6f 74 74 6c 65 3a 61 2c 77 72 61 70 4e 75 6d 3a 68 2c 66 61 6c 73 65 46 6e 3a 6c
                                                                                                                                                                                                                                        Data Ascii: ame")||function(t){window.clearTimeout(t)};function M(t,e,i){if(!i||P!==b)return P.call(window,o(t,e));t.call(e)}function z(t){t&&T.call(window,t)}var C={__proto__:null,extend:i,create:n,bind:o,get lastId(){return s},stamp:r,throttle:a,wrapNum:h,falseFn:l
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC4744INData Raw: 26 28 65 5b 72 5d 3d 74 68 69 73 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 2e 73 74 61 74 69 63 73 26 26 69 28 65 2c 74 2e 73 74 61 74 69 63 73 29 2c 74 2e 69 6e 63 6c 75 64 65 73 26 26 28 4f 28 74 2e 69 6e 63 6c 75 64 65 73 29 2c 69 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 73 5d 2e 63 6f 6e 63 61 74 28 74 2e 69 6e 63 6c 75 64 65 73 29 29 29 2c 69 28 73 2c 74 29 2c 64 65 6c 65 74 65 20 73 2e 73 74 61 74 69 63 73 2c 64 65 6c 65 74 65 20 73 2e 69 6e 63 6c 75 64 65 73 2c 73 2e 6f 70 74 69 6f 6e 73 26 26 28 73 2e 6f 70 74 69 6f 6e 73 3d 6f 2e 6f 70 74 69 6f 6e 73 3f 6e 28 6f 2e 6f 70 74 69 6f 6e 73 29 3a 7b 7d 2c 69 28 73 2e 6f 70 74 69 6f 6e 73 2c 74 2e 6f 70 74 69 6f 6e 73 29 29 2c 73 2e 5f 69 6e 69 74 48 6f 6f 6b 73 3d 5b 5d 2c 73 2e 63 61 6c 6c 49 6e 69 74 48
                                                                                                                                                                                                                                        Data Ascii: &(e[r]=this[r]);return t.statics&&i(e,t.statics),t.includes&&(O(t.includes),i.apply(null,[s].concat(t.includes))),i(s,t),delete s.statics,delete s.includes,s.options&&(s.options=o.options?n(o.options):{},i(s.options,t.options)),s._initHooks=[],s.callInitH
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC5930INData Raw: 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 2d 3d 74 2e 78 2c 74 68 69 73 2e 79 2d 3d 74 2e 79 2c 74 68 69 73 7d 2c 64 69 76 69 64 65 42 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 5f 64 69 76 69 64 65 42 79 28 74 29 7d 2c 5f 64 69 76 69 64 65 42 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 2f 3d 74 2c 74 68 69 73 2e 79 2f 3d 74 2c 74 68 69 73 7d 2c 6d 75 6c 74 69 70 6c 79 42 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 5f 6d 75 6c 74 69 70 6c 79 42 79 28 74 29 7d 2c 5f 6d 75 6c 74 69 70 6c 79 42 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69
                                                                                                                                                                                                                                        Data Ascii: ct:function(t){return this.x-=t.x,this.y-=t.y,this},divideBy:function(t){return this.clone()._divideBy(t)},_divideBy:function(t){return this.x/=t,this.y/=t,this},multiplyBy:function(t){return this.clone()._multiplyBy(t)},_multiplyBy:function(t){return thi
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC7116INData Raw: 68 69 73 2e 77 72 61 70 4c 6e 67 3f 68 28 74 2e 6c 6e 67 2c 74 68 69 73 2e 77 72 61 70 4c 6e 67 2c 21 30 29 3a 74 2e 6c 6e 67 2c 69 3d 74 68 69 73 2e 77 72 61 70 4c 61 74 3f 68 28 74 2e 6c 61 74 2c 74 68 69 73 2e 77 72 61 70 4c 61 74 2c 21 30 29 3a 74 2e 6c 61 74 2c 6e 3d 74 2e 61 6c 74 3b 72 65 74 75 72 6e 20 6e 65 77 20 6a 28 69 2c 65 2c 6e 29 7d 2c 77 72 61 70 4c 61 74 4c 6e 67 42 6f 75 6e 64 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 43 65 6e 74 65 72 28 29 2c 69 3d 74 68 69 73 2e 77 72 61 70 4c 61 74 4c 6e 67 28 65 29 2c 6e 3d 65 2e 6c 61 74 2d 69 2e 6c 61 74 2c 6f 3d 65 2e 6c 6e 67 2d 69 2e 6c 6e 67 3b 69 66 28 30 3d 3d 3d 6e 26 26 30 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 73 3d 74 2e 67 65 74 53 6f 75
                                                                                                                                                                                                                                        Data Ascii: his.wrapLng?h(t.lng,this.wrapLng,!0):t.lng,i=this.wrapLat?h(t.lat,this.wrapLat,!0):t.lat,n=t.alt;return new j(i,e,n)},wrapLatLngBounds:function(t){var e=t.getCenter(),i=this.wrapLatLng(e),n=e.lat-i.lat,o=e.lng-i.lng;if(0===n&&0===o)return t;var s=t.getSou
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC8302INData Raw: 6f 3b 6e 2b 2b 29 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 5b 6e 5d 29 3b 65 6c 73 65 20 69 66 28 21 76 65 28 74 2c 65 29 29 7b 76 61 72 20 73 3d 62 65 28 74 29 3b 77 65 28 74 2c 28 73 3f 73 2b 22 20 22 3a 22 22 29 2b 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 74 2c 65 29 7b 76 6f 69 64 20 30 21 3d 3d 74 2e 63 6c 61 73 73 4c 69 73 74 3f 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 65 29 3a 77 65 28 74 2c 63 28 28 22 20 22 2b 62 65 28 74 29 2b 22 20 22 29 2e 72 65 70 6c 61 63 65 28 22 20 22 2b 65 2b 22 20 22 2c 22 20 22 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 77 65 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 62 61 73 65 56 61 6c 3f 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 3a 74 2e 63 6c 61 73 73
                                                                                                                                                                                                                                        Data Ascii: o;n++)t.classList.add(i[n]);else if(!ve(t,e)){var s=be(t);we(t,(s?s+" ":"")+e)}}function xe(t,e){void 0!==t.classList?t.classList.remove(e):we(t,c((" "+be(t)+" ").replace(" "+e+" "," ")))}function we(t,e){void 0===t.className.baseVal?t.className=e:t.class
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC6676INData Raw: 6e 64 73 28 29 3a 44 28 74 29 3b 76 61 72 20 69 3d 42 28 65 2e 70 61 64 64 69 6e 67 54 6f 70 4c 65 66 74 7c 7c 65 2e 70 61 64 64 69 6e 67 7c 7c 5b 30 2c 30 5d 29 2c 6e 3d 42 28 65 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 52 69 67 68 74 7c 7c 65 2e 70 61 64 64 69 6e 67 7c 7c 5b 30 2c 30 5d 29 2c 6f 3d 74 68 69 73 2e 67 65 74 42 6f 75 6e 64 73 5a 6f 6f 6d 28 74 2c 21 31 2c 69 2e 61 64 64 28 6e 29 29 3b 69 66 28 6f 3d 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 6d 61 78 5a 6f 6f 6d 3f 4d 61 74 68 2e 6d 69 6e 28 65 2e 6d 61 78 5a 6f 6f 6d 2c 6f 29 3a 6f 2c 6f 3d 3d 3d 31 2f 30 29 72 65 74 75 72 6e 7b 63 65 6e 74 65 72 3a 74 2e 67 65 74 43 65 6e 74 65 72 28 29 2c 7a 6f 6f 6d 3a 6f 7d 3b 76 61 72 20 73 3d 6e 2e 73 75 62 74 72 61 63 74 28 69 29
                                                                                                                                                                                                                                        Data Ascii: nds():D(t);var i=B(e.paddingTopLeft||e.padding||[0,0]),n=B(e.paddingBottomRight||e.padding||[0,0]),o=this.getBoundsZoom(t,!1,i.add(n));if(o="number"===typeof e.maxZoom?Math.min(e.maxZoom,o):o,o===1/0)return{center:t.getCenter(),zoom:o};var s=n.subtract(i)
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC10674INData Raw: 61 70 50 61 6e 65 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 72 65 6e 64 65 72 65 72 2c 74 68 69 73 7d 2c 63 72 65 61 74 65 50 61 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 22 6c 65 61 66 6c 65 74 2d 70 61 6e 65 22 2b 28 74 3f 22 20 6c 65 61 66 6c 65 74 2d 22 2b 74 2e 72 65 70 6c 61 63 65 28 22 50 61 6e 65 22 2c 22 22 29 2b 22 2d 70 61 6e 65 22 3a 22 22 29 2c 6e 3d 5f 65 28 22 64 69 76 22 2c 69 2c 65 7c 7c 74 68 69 73 2e 5f 6d 61 70 50 61 6e 65 29 3b 72 65 74 75 72 6e 20 74 26 26 28 74 68 69 73 2e 5f 70 61 6e 65 73 5b 74 5d 3d 6e 29 2c 6e 7d 2c 67 65 74 43 65 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 68 65 63 6b 49 66 4c 6f 61 64 65 64 28 29 2c 74 68 69 73 2e 5f 6c 61 73 74 43 65 6e
                                                                                                                                                                                                                                        Data Ascii: apPane,delete this._renderer,this},createPane:function(t,e){var i="leaflet-pane"+(t?" leaflet-"+t.replace("Pane","")+"-pane":""),n=_e("div",i,e||this._mapPane);return t&&(this._panes[t]=n),n},getCenter:function(){return this._checkIfLoaded(),this._lastCen
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC11860INData Raw: 65 72 2c 74 2e 7a 6f 6f 6d 29 2c 74 68 69 73 2e 67 65 74 5a 6f 6f 6d 53 63 61 6c 65 28 74 2e 7a 6f 6f 6d 2c 31 29 29 2c 69 3d 3d 3d 74 68 69 73 2e 5f 70 72 6f 78 79 2e 73 74 79 6c 65 5b 65 5d 26 26 74 68 69 73 2e 5f 61 6e 69 6d 61 74 69 6e 67 5a 6f 6f 6d 26 26 74 68 69 73 2e 5f 6f 6e 5a 6f 6f 6d 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 7d 29 2c 74 68 69 73 29 2c 74 68 69 73 2e 6f 6e 28 22 6c 6f 61 64 20 6d 6f 76 65 65 6e 64 22 2c 74 68 69 73 2e 5f 61 6e 69 6d 4d 6f 76 65 45 6e 64 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e 28 22 75 6e 6c 6f 61 64 22 2c 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 41 6e 69 6d 50 72 6f 78 79 2c 74 68 69 73 29 7d 2c 5f 64 65 73 74 72 6f 79 41 6e 69 6d 50 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 70 65 28 74 68 69 73 2e
                                                                                                                                                                                                                                        Data Ascii: er,t.zoom),this.getZoomScale(t.zoom,1)),i===this._proxy.style[e]&&this._animatingZoom&&this._onZoomTransitionEnd()}),this),this.on("load moveend",this._animMoveEnd,this),this._on("unload",this._destroyAnimProxy,this)},_destroyAnimProxy:function(){pe(this.
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC10234INData Raw: 78 22 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 7d 2c 5f 67 65 74 52 6f 75 6e 64 4e 75 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 2b 22 22 29 2e 6c 65 6e 67 74 68 2d 31 29 2c 69 3d 74 2f 65 3b 72 65 74 75 72 6e 20 69 3d 69 3e 3d 31 30 3f 31 30 3a 69 3e 3d 35 3f 35 3a 69 3e 3d 33 3f 33 3a 69 3e 3d 32 3f 32 3a 31 2c 65 2a 69 7d 7d 29 2c 63 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 69 28 74 29 7d 2c 64 69 3d 27 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67
                                                                                                                                                                                                                                        Data Ascii: x",t.innerHTML=e},_getRoundNum:function(t){var e=Math.pow(10,(Math.floor(t)+"").length-1),i=t/e;return i=i>=10?10:i>=5?5:i>=3?3:i>=2?2:1,e*i}}),ci=function(t){return new ui(t)},di='<svg aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="12" heig


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        57192.168.2.54977876.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:03 UTC1097OUTGET /js/269.07bc1ee4.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405928
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="269.07bc1ee4.js"
                                                                                                                                                                                                                                        Content-Length: 31671
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Etag: "f8b25337a0a3504a3001e9356fe15123"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:55 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::xsztw-1729771744084-0a26d1ef00bf
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 39 5d 2c 7b 32 38 31 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 74 2e 64 28 61 2c 7b 42 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 48 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 4b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 54 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 6a 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 6e 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[269],{28186:function(e,a,t){t.d(a,{BZ:function(){return o},HL:function(){return l},Ks:function(){return n},TT:function(){return u},jI:function(){return r},nP:function(){
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC1005INData Raw: 69 74 4c 65 61 6b 22 2c 74 65 78 74 3a 22 43 69 72 63 75 69 74 20 4c 65 61 6b 22 2c 76 61 6c 75 65 3a 30 2c 6d 61 78 56 61 6c 75 65 3a 35 30 2c 74 79 70 65 3a 22 69 6e 70 75 74 22 7d 2c 7b 6e 61 6d 65 3a 22 66 69 6f 32 22 2c 74 65 78 74 3a 22 46 69 4f 32 22 2c 76 61 6c 75 65 3a 31 30 30 2c 6d 69 6e 56 61 6c 75 65 3a 32 31 2c 6d 61 78 56 61 6c 75 65 3a 31 30 30 2c 73 74 65 70 3a 31 7d 2c 7b 6e 61 6d 65 3a 22 72 72 22 2c 74 65 78 74 3a 22 52 52 22 2c 76 61 6c 75 65 3a 32 30 2c 6d 69 6e 56 61 6c 75 65 3a 30 2c 6d 61 78 56 61 6c 75 65 3a 36 30 7d 2c 7b 6e 61 6d 65 3a 22 65 78 70 69 72 61 74 6f 72 79 54 69 6d 65 22 2c 74 65 78 74 3a 22 45 78 70 69 72 61 74 6f 72 79 20 54 69 6d 65 22 2c 76 61 6c 75 65 3a 32 2c 6d 69 6e 56 61 6c 75 65 3a 30 2c 6d 61 78 56 61 6c
                                                                                                                                                                                                                                        Data Ascii: itLeak",text:"Circuit Leak",value:0,maxValue:50,type:"input"},{name:"fio2",text:"FiO2",value:100,minValue:21,maxValue:100,step:1},{name:"rr",text:"RR",value:20,minValue:0,maxValue:60},{name:"expiratoryTime",text:"Expiratory Time",value:2,minValue:0,maxVal
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC4744INData Raw: 20 4d 61 73 6b 22 2c 63 6f 6e 73 75 6d 70 74 69 6f 6e 3a 31 32 2c 70 65 72 63 65 6e 74 61 67 65 3a 30 2c 70 61 74 69 65 6e 74 73 3a 30 2c 69 73 53 65 6c 65 63 74 65 64 3a 21 31 2c 74 6f 74 61 6c 43 6f 6e 73 75 6d 70 74 69 6f 6e 3a 30 2c 65 64 69 74 3a 7b 74 79 70 65 3a 22 66 6c 6f 77 2d 72 61 74 65 22 2c 74 69 74 6c 65 3a 22 45 64 69 74 20 46 6c 6f 77 20 52 61 74 65 22 2c 69 6e 70 75 74 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 6f 77 52 61 74 65 22 2c 74 65 78 74 3a 22 46 6c 6f 77 20 52 61 74 65 20 28 4c 50 4d 29 22 2c 76 61 6c 75 65 3a 31 32 2c 74 79 70 65 3a 22 69 6e 70 75 74 22 7d 5d 7d 7d 2c 7b 74 65 78 74 3a 22 4c 65 61 6b 22 2c 76 61 6c 75 65 3a 22 4c 65 61 6b 22 2c 6c 61 62 65 6c 3a 22 22 2c 70 61 74 69 65 6e 74 73 3a 30 2c 70 65 72 63 65 6e 74 61 67 65
                                                                                                                                                                                                                                        Data Ascii: Mask",consumption:12,percentage:0,patients:0,isSelected:!1,totalConsumption:0,edit:{type:"flow-rate",title:"Edit Flow Rate",inputs:[{name:"flowRate",text:"Flow Rate (LPM)",value:12,type:"input"}]}},{text:"Leak",value:"Leak",label:"",patients:0,percentage
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC5930INData Raw: 65 72 6c 69 6e 6b 3a 22 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 63 72 69 74 69 63 61 6c 63 61 72 65 2e 6f 72 67 2f 65 6e 63 79 63 6c 6f 70 65 64 69 61 2f 6f 76 65 72 76 69 65 77 2d 6f 66 2d 6f 78 79 67 65 6e 2d 64 65 6c 69 76 65 72 79 2d 64 65 76 69 63 65 73 2f 23 6c 6f 77 2d 66 6c 6f 77 2d 6e 61 73 61 6c 2d 63 61 6e 6e 75 6c 61 2d 38 22 7d 2c 46 61 63 65 6d 61 73 6b 3a 7b 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 22 2c 68 79 70 65 72 6c 69 6e 6b 44 65 73 63 72 69 70 74 69 6f 6e 3a 22 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 68 79 70 65 72 6c 69 6e 6b 3a 22 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 63 72 69 74 69 63 61 6c 63 61 72 65 2e 6f 72 67 2f 65 6e 63 79 63 6c 6f 70 65 64 69 61 2f 6f 76 65 72 76 69 65 77 2d 6f 66 2d 6f 78 79 67 65 6e 2d 64 65 6c 69
                                                                                                                                                                                                                                        Data Ascii: erlink:"https://opencriticalcare.org/encyclopedia/overview-of-oxygen-delivery-devices/#low-flow-nasal-cannula-8"},Facemask:{description:"",hyperlinkDescription:"More information",hyperlink:"https://opencriticalcare.org/encyclopedia/overview-of-oxygen-deli
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC7116INData Raw: 3a 22 48 61 6d 69 6c 74 6f 6e 20 4d 65 64 69 63 61 6c 22 2c 6d 6f 64 65 6c 3a 22 48 41 4d 49 4c 54 4f 4e 2d 43 31 22 2c 66 6c 6f 77 3a 33 2c 6d 61 6e 75 61 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 63 62 69 2e 6e 6c 6d 2e 6e 69 68 2e 67 6f 76 2f 70 6d 63 2f 61 72 74 69 63 6c 65 73 2f 50 4d 43 37 35 30 33 31 31 35 2f 22 7d 2c 7b 62 72 61 6e 64 3a 22 48 61 6d 69 6c 74 6f 6e 20 4d 65 64 69 63 61 6c 22 2c 6d 6f 64 65 6c 3a 22 48 41 4d 49 4c 54 4f 4e 2d 43 36 22 2c 66 6c 6f 77 3a 36 7d 2c 7b 62 72 61 6e 64 3a 22 48 61 6d 69 6c 74 6f 6e 20 4d 65 64 69 63 61 6c 22 2c 6d 6f 64 65 6c 3a 22 48 41 4d 49 4c 54 4f 4e 2d 54 31 22 2c 66 6c 6f 77 3a 33 2c 6d 61 6e 75 61 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 63 62 69 2e 6e 6c 6d 2e 6e 69 68 2e 67 6f 76 2f
                                                                                                                                                                                                                                        Data Ascii: :"Hamilton Medical",model:"HAMILTON-C1",flow:3,manual:"https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7503115/"},{brand:"Hamilton Medical",model:"HAMILTON-C6",flow:6},{brand:"Hamilton Medical",model:"HAMILTON-T1",flow:3,manual:"https://www.ncbi.nlm.nih.gov/
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC8302INData Raw: 22 43 75 62 61 22 2c 76 61 6c 75 65 3a 22 43 75 62 61 22 7d 2c 7b 69 64 3a 32 32 2c 74 65 78 74 3a 22 44 69 6e 61 6d 61 72 63 61 22 2c 76 61 6c 75 65 3a 22 44 65 6e 6d 61 72 6b 22 7d 2c 7b 69 64 3a 31 36 39 2c 74 65 78 74 3a 22 44 6a 69 62 6f 75 74 69 20 59 69 62 75 74 69 22 2c 76 61 6c 75 65 3a 22 44 6a 69 62 6f 75 74 69 20 59 69 62 75 74 69 22 7d 2c 7b 69 64 3a 31 30 33 2c 74 65 78 74 3a 22 45 63 75 61 64 6f 72 22 2c 76 61 6c 75 65 3a 22 45 63 75 61 64 6f 72 22 7d 2c 7b 69 64 3a 32 33 2c 74 65 78 74 3a 22 45 67 69 70 74 6f 22 2c 76 61 6c 75 65 3a 22 45 67 79 70 74 22 7d 2c 7b 69 64 3a 35 31 2c 74 65 78 74 3a 22 45 6c 20 53 61 6c 76 61 64 6f 72 22 2c 76 61 6c 75 65 3a 22 45 6c 20 53 61 6c 76 61 64 6f 72 22 7d 2c 7b 69 64 3a 39 33 2c 74 65 78 74 3a 22 45
                                                                                                                                                                                                                                        Data Ascii: "Cuba",value:"Cuba"},{id:22,text:"Dinamarca",value:"Denmark"},{id:169,text:"Djibouti Yibuti",value:"Djibouti Yibuti"},{id:103,text:"Ecuador",value:"Ecuador"},{id:23,text:"Egipto",value:"Egypt"},{id:51,text:"El Salvador",value:"El Salvador"},{id:93,text:"E
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC2202INData Raw: 22 2c 61 63 63 65 73 6f 72 3a 22 46 61 63 65 6d 61 73 6b 22 7d 2c 7b 63 6f 6c 75 6d 6e 3a 22 46 61 63 65 6d 61 73 6b 20 77 69 74 68 20 72 65 73 65 72 76 6f 69 72 22 2c 61 63 63 65 73 6f 72 3a 22 46 61 63 65 6d 61 73 6b 20 77 69 74 68 20 72 65 73 65 72 76 6f 69 72 22 7d 2c 7b 63 6f 6c 75 6d 6e 3a 22 56 65 6e 74 69 6c 61 74 6f 72 22 2c 61 63 63 65 73 6f 72 3a 22 56 65 6e 74 69 6c 61 74 6f 72 22 7d 2c 7b 63 6f 6c 75 6d 6e 3a 22 48 69 67 68 20 46 6c 6f 77 20 4e 61 73 61 6c 20 43 61 6e 6e 75 6c 61 22 2c 61 63 63 65 73 6f 72 3a 22 48 69 67 68 20 66 6c 6f 77 20 6e 61 73 61 6c 20 63 61 6e 6e 75 6c 61 22 7d 2c 7b 63 6f 6c 75 6d 6e 3a 22 43 50 41 50 20 6f 72 20 4e 49 50 50 56 22 2c 61 63 63 65 73 6f 72 3a 22 43 50 41 50 20 6f 72 20 4e 49 50 50 56 22 7d 2c 7b 63 6f
                                                                                                                                                                                                                                        Data Ascii: ",accesor:"Facemask"},{column:"Facemask with reservoir",accesor:"Facemask with reservoir"},{column:"Ventilator",accesor:"Ventilator"},{column:"High Flow Nasal Cannula",accesor:"High flow nasal cannula"},{column:"CPAP or NIPPV",accesor:"CPAP or NIPPV"},{co


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        58192.168.2.54978013.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                        x-ms-request-id: ad3e5457-301e-0099-155a-236683000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120904Z-17fbfdc98bb94gkbvedtsa5ef400000007ag0000000037fk
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        59192.168.2.54978576.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC1096OUTGET /js/19.835dec29.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319900
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="19.835dec29.js"
                                                                                                                                                                                                                                        Content-Length: 5846
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Etag: "900b117a03794b2ede0417db2f8739ab"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:04 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::js2b6-1729771744934-debe70da6356
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 5d 2c 7b 35 37 31 37 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 65 29 7b 65 2e 64 28 61 2c 7b 61 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 61 4f 7d 2c 52 6a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 52 6a 7d 2c 66 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 7b 42 72 6f 77 6e 45 74 41 6c 43 68 65 73 74 4c 69 6e 6b 3a 22 68 74 74 70 73 3a 2f 2f 70 75 62 6d 65 64 2e 6e 63 62 69 2e 6e 6c 6d 2e 6e 69
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[19],{57172:function(t,a,e){e.d(a,{aO:function(){return l.aO},Rj:function(){return l.Rj},fl:function(){return n}});const n={BrownEtAlChestLink:"https://pubmed.ncbi.nlm.ni
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1007INData Raw: 65 64 69 75 6d 20 6c 65 61 64 69 6e 67 2d 36 20 70 6c 2d 32 22 7d 2c 5a 3d 5b 22 68 72 65 66 22 5d 2c 50 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 6d 62 2d 36 20 6f 72 64 65 72 2d 66 69 72 73 74 22 7d 2c 56 3d 68 28 28 28 29 3d 3e 28 30 2c 6e 2e 5f 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 70 2c 61 6c 74 3a 22 42 72 6f 77 6e 20 6e 6f 6e 2d 6c 69 6e 65 61 72 20 65 71 75 61 74 69 6f 6e 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 29 29 2c 48 3d 7b 6b 65 79 3a 31 2c 73 72 63 3a 70 2c 61 6c 74 3a 22 42 72 6f 77 6e 20 6e 6f 6e 2d 6c 69 6e 65 61 72 20 65 71 75 61 74 69 6f 6e 22 2c 63 6c 61 73 73 3a 22 6d 79 2d 36 20 6d 62 2d 36 20 70 79 2d 31 22 7d 3b 76 61 72 20 71 3d 7b 5f 5f 6e 61 6d 65 3a 22 43 61 6c 63 75 6c 61 74 65 53 70 32 22 2c 65 6d 69 74 73 3a 5b 22 69 6d 70 75
                                                                                                                                                                                                                                        Data Ascii: edium leading-6 pl-2"},Z=["href"],P={key:0,class:"mb-6 order-first"},V=h((()=>(0,n._)("img",{src:p,alt:"Brown non-linear equation"},null,-1))),H={key:1,src:p,alt:"Brown non-linear equation",class:"my-6 mb-6 py-1"};var q={__name:"CalculateSp2",emits:["impu
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2467INData Raw: 20 65 71 75 61 74 69 6f 6e 20 75 74 69 6c 69 7a 65 64 20 62 79 20 74 68 69 73 20 63 61 6c 63 75 6c 61 74 6f 72 20 69 73 20 64 65 72 69 76 65 6e 20 69 6e 22 29 29 2b 22 20 22 2c 31 29 2c 28 30 2c 6e 2e 5f 29 28 22 61 22 2c 7b 68 72 65 66 3a 28 30 2c 6c 2e 53 55 29 28 77 2e 66 6c 29 2e 42 72 6f 77 6e 45 74 41 6c 43 68 65 73 74 4c 69 6e 6b 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 63 6c 61 73 73 3a 22 74 65 78 74 2d 73 6d 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 6c 65 61 64 69 6e 67 2d 36 20 70 6c 2d 31 20 74 65 78 74 2d 79 65 6c 6c 6f 77 20 75 6e 64 65 72 6c 69 6e 65 20 63 75 72 73 6f 72 20 70 6f 69 6e 74 65 72 22 7d 2c 22 20 42 72 6f 77 6e 20 65 74 20 61 6c 20 43 68 65 73 74 20 32 30 31 36 20 22 2c 38 2c 5a 29 5d 29 5d 29 2c 28 30 2c 6c 2e 53 55 29
                                                                                                                                                                                                                                        Data Ascii: equation utilized by this calculator is deriven in"))+" ",1),(0,n._)("a",{href:(0,l.SU)(w.fl).BrownEtAlChestLink,target:"_blank",class:"text-sm font-medium leading-6 pl-1 text-yellow underline cursor pointer"}," Brown et al Chest 2016 ",8,Z)])]),(0,l.SU)


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        60192.168.2.54978676.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC1097OUTGET /js/164.d09d7eee.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405929
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="164.d09d7eee.js"
                                                                                                                                                                                                                                        Content-Length: 9728
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Etag: "262462749e3d0c4b59d25a971702e3c2"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:55 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::kczpf-1729771744934-2b8a262c8565
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 34 5d 2c 7b 34 34 31 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 37 33 33 39 36 29 2c 61 3d 6c 28 38 37 31 33 39 29 2c 6f 3d 6c 28 34 34 38 37 30 29 2c 73 3d 6c 28 34 39 32 34 32 29 2c 69 3d 6c 28 38 37 38 35 33 29 3b 63 6f 6e 73 74 20 75 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 6d 64 3a 67 72 69 64 20 6d 64 3a 67 72 69 64 2d 72 6f 77 73
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[164],{44125:function(e,t,l){l.d(t,{Z:function(){return f}});var n=l(73396),a=l(87139),o=l(44870),s=l(49242),i=l(87853);const u={class:"flex flex-col md:grid md:grid-rows
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC1006INData Raw: 74 65 72 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 20 6d 61 78 2d 77 2d 66 75 6c 6c 22 2c 7b 22 62 67 2d 6d 69 64 64 6c 65 2d 62 6c 75 65 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 6d 69 64 64 6c 65 2d 62 6c 75 65 20 77 2d 39 20 68 2d 36 22 3a 65 2e 73 6d 61 6c 6c 7d 5d 29 7d 2c 6e 75 6c 6c 2c 31 30 2c 70 29 2c 5b 5b 73 2e 6e 72 2c 66 2e 76 61 6c 75 65 5d 5d 29 2c 65 2e 75 6e 69 74 3f 28 28 30 2c 6e 2e 77 67 29 28 29 2c 28 30 2c 6e 2e 69 44 29 28 22 73 70 61 6e 22 2c 63 2c 28 30 2c 61 2e 7a 77 29 28 65 2e 75 6e 69 74 29 2c 31 29 29 3a 28 30 2c 6e 2e 6b 71 29 28 22 22 2c 21 30 29 5d 2c 32 29 29 5d 29 5d 29 29 7d 7d 2c 76 3d 6c 28 34 30 30 38 39 29 3b 63 6f 6e 73 74 20 62 3d 28 30 2c 76 2e 5a 29 28 67 2c 5b 5b 22 5f 5f 73 63 6f 70 65 49 64
                                                                                                                                                                                                                                        Data Ascii: ter focus:outline-none max-w-full",{"bg-middle-blue border border-middle-blue w-9 h-6":e.small}])},null,10,p),[[s.nr,f.value]]),e.unit?((0,n.wg)(),(0,n.iD)("span",c,(0,a.zw)(e.unit),1)):(0,n.kq)("",!0)],2))])]))}},v=l(40089);const b=(0,v.Z)(g,[["__scopeId
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC4744INData Raw: 68 74 2d 59 65 6c 6c 6f 77 20 6d 64 3a 70 78 2d 34 20 6c 67 3a 70 2d 34 22 7d 2c 6d 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 78 73 20 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 20 74 65 78 74 2d 64 61 72 6b 2d 62 6c 75 65 2f 37 30 20 6d 64 3a 74 65 78 74 2d 62 61 73 65 22 7d 2c 70 3d 7b 6b 65 79 3a 30 7d 2c 63 3d 28 30 2c 6e 2e 5f 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 70 62 2d 31 20 70 74 2d 31 20 6c 67 3a 70 74 2d 32 20 6c 67 3a 70 62 2d 32 22 7d 2c 5b 28 30 2c 6e 2e 5f 29 28 22 68 72 22 2c 7b 63 6c 61 73 73 3a 22 62 6c 6f 63 6b 20 62 6f 72 64 65 72 2d 64 61 72 6b 2d 62 6c 75 65 2f 31 30 22 7d 29 5d 2c 2d 31 29 3b 76 61 72 20 67 3d 7b 5f 5f 6e 61 6d 65 3a 22 52 65 73 75 6c 74 73 53 71 75 61 72
                                                                                                                                                                                                                                        Data Ascii: ht-Yellow md:px-4 lg:p-4"},m={class:"flex items-center text-xs font-semibold text-dark-blue/70 md:text-base"},p={key:0},c=(0,n._)("div",{class:"pb-1 pt-1 lg:pt-2 lg:pb-2"},[(0,n._)("hr",{class:"block border-dark-blue/10"})],-1);var g={__name:"ResultsSquar
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1606INData Raw: 31 31 62 39 22 5d 5d 29 3b 76 61 72 20 5f 3d 77 7d 2c 32 37 33 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 37 33 33 39 36 29 2c 61 3d 6c 28 38 37 31 33 39 29 2c 6f 3d 6c 28 34 34 38 37 30 29 2c 73 3d 6c 28 34 39 32 34 32 29 2c 69 3d 6c 28 38 37 38 35 33 29 3b 63 6f 6e 73 74 20 75 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 74 65 78 74 2d 78 73 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 6d 64 3a 74 65 78 74 2d 73 6d 22 7d 2c 72 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 62 67 2d 64 61 72 6b 2d 62 6c 75 65 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 77 2d 38 20 68 2d 34 20 6d 64 3a 77 2d 31 30 20
                                                                                                                                                                                                                                        Data Ascii: 11b9"]]);var _=w},27330:function(e,t,l){l.d(t,{Z:function(){return g}});var n=l(73396),a=l(87139),o=l(44870),s=l(49242),i=l(87853);const u={class:"flex text-xs items-center gap-x-2 md:text-sm"},r={class:"relative bg-dark-blue rounded-full w-8 h-4 md:w-10


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        61192.168.2.54978313.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                        x-ms-request-id: f5c3fbe0-b01e-0002-646f-231b8f000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120904Z-17fbfdc98bb6q7cv86r4xdspkg0000000770000000005tq3
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        62192.168.2.54978113.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                        x-ms-request-id: e337ee23-e01e-003c-1ecf-20c70b000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120904Z-r1755647c66h2wzt2z0cr0zc7400000003t0000000005t4w
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        63192.168.2.54978213.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                        x-ms-request-id: d9d4df84-d01e-00ad-0964-23e942000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120904Z-17fbfdc98bbcrtjhdvnfuyp288000000078g00000000652u
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        64192.168.2.54978413.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:04 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                        x-ms-request-id: 1b8ca13b-901e-008f-4667-2067a6000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120904Z-r1755647c66xkk8sn093pbsnz800000000u0000000002hg0
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        65192.168.2.54978776.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:04 UTC896OUTGET /js/269.07bc1ee4.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405929
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="269.07bc1ee4.js"
                                                                                                                                                                                                                                        Content-Length: 31671
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Etag: "f8b25337a0a3504a3001e9356fe15123"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:55 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::rkzcn-1729771745025-3ada6505909d
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 39 5d 2c 7b 32 38 31 38 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 74 2e 64 28 61 2c 7b 42 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 48 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 4b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 54 54 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 6a 49 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 6e 50 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[269],{28186:function(e,a,t){t.d(a,{BZ:function(){return o},HL:function(){return l},Ks:function(){return n},TT:function(){return u},jI:function(){return r},nP:function(){
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1005INData Raw: 69 74 4c 65 61 6b 22 2c 74 65 78 74 3a 22 43 69 72 63 75 69 74 20 4c 65 61 6b 22 2c 76 61 6c 75 65 3a 30 2c 6d 61 78 56 61 6c 75 65 3a 35 30 2c 74 79 70 65 3a 22 69 6e 70 75 74 22 7d 2c 7b 6e 61 6d 65 3a 22 66 69 6f 32 22 2c 74 65 78 74 3a 22 46 69 4f 32 22 2c 76 61 6c 75 65 3a 31 30 30 2c 6d 69 6e 56 61 6c 75 65 3a 32 31 2c 6d 61 78 56 61 6c 75 65 3a 31 30 30 2c 73 74 65 70 3a 31 7d 2c 7b 6e 61 6d 65 3a 22 72 72 22 2c 74 65 78 74 3a 22 52 52 22 2c 76 61 6c 75 65 3a 32 30 2c 6d 69 6e 56 61 6c 75 65 3a 30 2c 6d 61 78 56 61 6c 75 65 3a 36 30 7d 2c 7b 6e 61 6d 65 3a 22 65 78 70 69 72 61 74 6f 72 79 54 69 6d 65 22 2c 74 65 78 74 3a 22 45 78 70 69 72 61 74 6f 72 79 20 54 69 6d 65 22 2c 76 61 6c 75 65 3a 32 2c 6d 69 6e 56 61 6c 75 65 3a 30 2c 6d 61 78 56 61 6c
                                                                                                                                                                                                                                        Data Ascii: itLeak",text:"Circuit Leak",value:0,maxValue:50,type:"input"},{name:"fio2",text:"FiO2",value:100,minValue:21,maxValue:100,step:1},{name:"rr",text:"RR",value:20,minValue:0,maxValue:60},{name:"expiratoryTime",text:"Expiratory Time",value:2,minValue:0,maxVal
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC4744INData Raw: 20 4d 61 73 6b 22 2c 63 6f 6e 73 75 6d 70 74 69 6f 6e 3a 31 32 2c 70 65 72 63 65 6e 74 61 67 65 3a 30 2c 70 61 74 69 65 6e 74 73 3a 30 2c 69 73 53 65 6c 65 63 74 65 64 3a 21 31 2c 74 6f 74 61 6c 43 6f 6e 73 75 6d 70 74 69 6f 6e 3a 30 2c 65 64 69 74 3a 7b 74 79 70 65 3a 22 66 6c 6f 77 2d 72 61 74 65 22 2c 74 69 74 6c 65 3a 22 45 64 69 74 20 46 6c 6f 77 20 52 61 74 65 22 2c 69 6e 70 75 74 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 6f 77 52 61 74 65 22 2c 74 65 78 74 3a 22 46 6c 6f 77 20 52 61 74 65 20 28 4c 50 4d 29 22 2c 76 61 6c 75 65 3a 31 32 2c 74 79 70 65 3a 22 69 6e 70 75 74 22 7d 5d 7d 7d 2c 7b 74 65 78 74 3a 22 4c 65 61 6b 22 2c 76 61 6c 75 65 3a 22 4c 65 61 6b 22 2c 6c 61 62 65 6c 3a 22 22 2c 70 61 74 69 65 6e 74 73 3a 30 2c 70 65 72 63 65 6e 74 61 67 65
                                                                                                                                                                                                                                        Data Ascii: Mask",consumption:12,percentage:0,patients:0,isSelected:!1,totalConsumption:0,edit:{type:"flow-rate",title:"Edit Flow Rate",inputs:[{name:"flowRate",text:"Flow Rate (LPM)",value:12,type:"input"}]}},{text:"Leak",value:"Leak",label:"",patients:0,percentage
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC5930INData Raw: 65 72 6c 69 6e 6b 3a 22 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 63 72 69 74 69 63 61 6c 63 61 72 65 2e 6f 72 67 2f 65 6e 63 79 63 6c 6f 70 65 64 69 61 2f 6f 76 65 72 76 69 65 77 2d 6f 66 2d 6f 78 79 67 65 6e 2d 64 65 6c 69 76 65 72 79 2d 64 65 76 69 63 65 73 2f 23 6c 6f 77 2d 66 6c 6f 77 2d 6e 61 73 61 6c 2d 63 61 6e 6e 75 6c 61 2d 38 22 7d 2c 46 61 63 65 6d 61 73 6b 3a 7b 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 22 2c 68 79 70 65 72 6c 69 6e 6b 44 65 73 63 72 69 70 74 69 6f 6e 3a 22 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 2c 68 79 70 65 72 6c 69 6e 6b 3a 22 68 74 74 70 73 3a 2f 2f 6f 70 65 6e 63 72 69 74 69 63 61 6c 63 61 72 65 2e 6f 72 67 2f 65 6e 63 79 63 6c 6f 70 65 64 69 61 2f 6f 76 65 72 76 69 65 77 2d 6f 66 2d 6f 78 79 67 65 6e 2d 64 65 6c 69
                                                                                                                                                                                                                                        Data Ascii: erlink:"https://opencriticalcare.org/encyclopedia/overview-of-oxygen-delivery-devices/#low-flow-nasal-cannula-8"},Facemask:{description:"",hyperlinkDescription:"More information",hyperlink:"https://opencriticalcare.org/encyclopedia/overview-of-oxygen-deli
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC7116INData Raw: 3a 22 48 61 6d 69 6c 74 6f 6e 20 4d 65 64 69 63 61 6c 22 2c 6d 6f 64 65 6c 3a 22 48 41 4d 49 4c 54 4f 4e 2d 43 31 22 2c 66 6c 6f 77 3a 33 2c 6d 61 6e 75 61 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 63 62 69 2e 6e 6c 6d 2e 6e 69 68 2e 67 6f 76 2f 70 6d 63 2f 61 72 74 69 63 6c 65 73 2f 50 4d 43 37 35 30 33 31 31 35 2f 22 7d 2c 7b 62 72 61 6e 64 3a 22 48 61 6d 69 6c 74 6f 6e 20 4d 65 64 69 63 61 6c 22 2c 6d 6f 64 65 6c 3a 22 48 41 4d 49 4c 54 4f 4e 2d 43 36 22 2c 66 6c 6f 77 3a 36 7d 2c 7b 62 72 61 6e 64 3a 22 48 61 6d 69 6c 74 6f 6e 20 4d 65 64 69 63 61 6c 22 2c 6d 6f 64 65 6c 3a 22 48 41 4d 49 4c 54 4f 4e 2d 54 31 22 2c 66 6c 6f 77 3a 33 2c 6d 61 6e 75 61 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 63 62 69 2e 6e 6c 6d 2e 6e 69 68 2e 67 6f 76 2f
                                                                                                                                                                                                                                        Data Ascii: :"Hamilton Medical",model:"HAMILTON-C1",flow:3,manual:"https://www.ncbi.nlm.nih.gov/pmc/articles/PMC7503115/"},{brand:"Hamilton Medical",model:"HAMILTON-C6",flow:6},{brand:"Hamilton Medical",model:"HAMILTON-T1",flow:3,manual:"https://www.ncbi.nlm.nih.gov/
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC8302INData Raw: 22 43 75 62 61 22 2c 76 61 6c 75 65 3a 22 43 75 62 61 22 7d 2c 7b 69 64 3a 32 32 2c 74 65 78 74 3a 22 44 69 6e 61 6d 61 72 63 61 22 2c 76 61 6c 75 65 3a 22 44 65 6e 6d 61 72 6b 22 7d 2c 7b 69 64 3a 31 36 39 2c 74 65 78 74 3a 22 44 6a 69 62 6f 75 74 69 20 59 69 62 75 74 69 22 2c 76 61 6c 75 65 3a 22 44 6a 69 62 6f 75 74 69 20 59 69 62 75 74 69 22 7d 2c 7b 69 64 3a 31 30 33 2c 74 65 78 74 3a 22 45 63 75 61 64 6f 72 22 2c 76 61 6c 75 65 3a 22 45 63 75 61 64 6f 72 22 7d 2c 7b 69 64 3a 32 33 2c 74 65 78 74 3a 22 45 67 69 70 74 6f 22 2c 76 61 6c 75 65 3a 22 45 67 79 70 74 22 7d 2c 7b 69 64 3a 35 31 2c 74 65 78 74 3a 22 45 6c 20 53 61 6c 76 61 64 6f 72 22 2c 76 61 6c 75 65 3a 22 45 6c 20 53 61 6c 76 61 64 6f 72 22 7d 2c 7b 69 64 3a 39 33 2c 74 65 78 74 3a 22 45
                                                                                                                                                                                                                                        Data Ascii: "Cuba",value:"Cuba"},{id:22,text:"Dinamarca",value:"Denmark"},{id:169,text:"Djibouti Yibuti",value:"Djibouti Yibuti"},{id:103,text:"Ecuador",value:"Ecuador"},{id:23,text:"Egipto",value:"Egypt"},{id:51,text:"El Salvador",value:"El Salvador"},{id:93,text:"E
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2202INData Raw: 22 2c 61 63 63 65 73 6f 72 3a 22 46 61 63 65 6d 61 73 6b 22 7d 2c 7b 63 6f 6c 75 6d 6e 3a 22 46 61 63 65 6d 61 73 6b 20 77 69 74 68 20 72 65 73 65 72 76 6f 69 72 22 2c 61 63 63 65 73 6f 72 3a 22 46 61 63 65 6d 61 73 6b 20 77 69 74 68 20 72 65 73 65 72 76 6f 69 72 22 7d 2c 7b 63 6f 6c 75 6d 6e 3a 22 56 65 6e 74 69 6c 61 74 6f 72 22 2c 61 63 63 65 73 6f 72 3a 22 56 65 6e 74 69 6c 61 74 6f 72 22 7d 2c 7b 63 6f 6c 75 6d 6e 3a 22 48 69 67 68 20 46 6c 6f 77 20 4e 61 73 61 6c 20 43 61 6e 6e 75 6c 61 22 2c 61 63 63 65 73 6f 72 3a 22 48 69 67 68 20 66 6c 6f 77 20 6e 61 73 61 6c 20 63 61 6e 6e 75 6c 61 22 7d 2c 7b 63 6f 6c 75 6d 6e 3a 22 43 50 41 50 20 6f 72 20 4e 49 50 50 56 22 2c 61 63 63 65 73 6f 72 3a 22 43 50 41 50 20 6f 72 20 4e 49 50 50 56 22 7d 2c 7b 63 6f
                                                                                                                                                                                                                                        Data Ascii: ",accesor:"Facemask"},{column:"Facemask with reservoir",accesor:"Facemask with reservoir"},{column:"Ventilator",accesor:"Ventilator"},{column:"High Flow Nasal Cannula",accesor:"High flow nasal cannula"},{column:"CPAP or NIPPV",accesor:"CPAP or NIPPV"},{co


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        66192.168.2.54978876.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC896OUTGET /js/967.8c7e713b.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405942
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="967.8c7e713b.js"
                                                                                                                                                                                                                                        Content-Length: 45536
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Etag: "79a429adb605a3424a1cb951122184d2"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:42 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::gxj76-1729771745148-810c7910184b
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2372INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 36 37 5d 2c 7b 34 30 30 38 39 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 67 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 67 2e 5a 3d 28 41 2c 67 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 41 2e 5f 5f 76 63 63 4f 70 74 73 7c 7c 41 3b 66 6f 72 28 63 6f 6e 73 74 5b 49 2c 43 5d 6f 66 20 67 29 65 5b 49 5d 3d 43 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 32 37 32 39 39 3a 66 75 6e 63 74 69 6f 6e 28 41 2c 67 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 49 28 41 29 7b 72 65 74 75 72 6e 7b 69 64 3a 41 2e 75 69 64 2c 65 6d 61 69 6c 3a
                                                                                                                                                                                                                                        Data Ascii: (self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[967],{40089:function(A,g){"use strict";g.Z=(A,g)=>{const e=A.__vccOpts||A;for(const[I,C]of g)e[I]=C;return e}},27299:function(A,g,e){"use strict";function I(A){return{id:A.uid,email:
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1005INData Raw: 3d 5b 22 74 69 74 6c 65 22 5d 2c 64 3d 73 28 28 28 29 3d 3e 28 30 2c 49 2e 5f 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 6e 2c 61 6c 74 3a 22 41 72 72 6f 77 20 64 72 6f 70 64 6f 77 6e 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 29 29 2c 70 3d 5b 64 5d 3b 76 61 72 20 6d 3d 7b 5f 5f 6e 61 6d 65 3a 22 53 65 6c 65 63 74 42 6f 78 22 2c 70 72 6f 70 73 3a 5b 22 6f 70 74 69 6f 6e 73 22 2c 22 6f 70 74 69 6f 6e 53 65 6c 65 63 74 65 64 22 2c 22 76 69 67 6e 65 74 74 65 73 22 2c 22 77 69 64 74 68 53 65 6c 65 63 74 6f 72 22 2c 22 73 74 79 6c 65 73 22 2c 22 73 65 6c 65 63 74 65 64 42 69 67 22 2c 22 6e 75 6d 62 65 72 4c 65 74 74 65 72 73 22 5d 2c 65 6d 69 74 73 3a 5b 22 68 61 6e 64 6c 65 4f 70 74 69 6f 6e 22 5d 2c 73 65 74 75 70 28 41 2c 7b 65 6d 69 74 3a 67 7d 29 7b 63 6f 6e 73 74 7b
                                                                                                                                                                                                                                        Data Ascii: =["title"],d=s((()=>(0,I._)("img",{src:n,alt:"Arrow dropdown"},null,-1))),p=[d];var m={__name:"SelectBox",props:["options","optionSelected","vignettes","widthSelector","styles","selectedBig","numberLetters"],emits:["handleOption"],setup(A,{emit:g}){const{
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC4744INData Raw: 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 28 30 2c 43 2e 43 5f 29 28 5b 22 6f 70 74 69 6f 6e 73 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 5b 41 2e 73 74 79 6c 65 73 3f 2e 63 6f 6e 74 61 69 6e 65 72 4f 70 74 69 6f 6e 43 6c 61 73 73 5d 5d 29 2c 72 65 66 5f 6b 65 79 3a 22 6f 70 74 69 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 22 2c 72 65 66 3a 78 7d 2c 5b 28 28 30 2c 49 2e 77 67 29 28 21 30 29 2c 28 30 2c 49 2e 69 44 29 28 49 2e 48 59 2c 6e 75 6c 6c 2c 28 30 2c 49 2e 4b 6f 29 28 41 2e 6f 70 74 69 6f 6e 73 2c 28 67 3d 3e 28 28 30 2c 49 2e 77 67 29 28 29 2c 28 30 2c 49 2e 69 44 29 28 49 2e 48 59 2c 7b 6b 65 79 3a 67 2e 69 64 7d 2c 5b 67 2e 68 69 64 64 65 6e 3f 28 30 2c 49 2e 6b 71 29 28 22 22 2c 21 30 29 3a 28 28 30 2c 49 2e 77 67 29 28 29 2c 28 30 2c 49 2e 69 44 29 28 22 64
                                                                                                                                                                                                                                        Data Ascii: "div",{class:(0,C.C_)(["options-container",[A.styles?.containerOptionClass]]),ref_key:"optionsContainer",ref:x},[((0,I.wg)(!0),(0,I.iD)(I.HY,null,(0,I.Ko)(A.options,(g=>((0,I.wg)(),(0,I.iD)(I.HY,{key:g.id},[g.hidden?(0,I.kq)("",!0):((0,I.wg)(),(0,I.iD)("d
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC5930INData Raw: 42 7a 65 45 6f 46 47 68 45 61 73 6a 4c 67 62 61 52 45 70 6a 47 79 4d 41 6c 48 73 71 4a 56 52 39 36 4b 74 6f 69 64 48 48 34 34 68 78 6b 54 48 56 4d 59 38 69 52 30 54 4f 79 50 32 54 42 77 74 62 6d 4c 63 72 72 68 33 38 66 37 78 53 2b 50 76 4a 46 67 6e 53 42 4c 61 45 74 55 53 30 78 4a 72 45 74 38 6e 42 53 53 74 53 4f 70 4f 48 70 30 38 4d 2f 6c 43 69 6e 36 4b 49 4b 55 70 6c 5a 53 61 6d 4c 6f 39 64 57 42 63 34 4c 6a 56 34 33 72 53 58 4e 4e 4b 30 36 36 50 74 78 6f 2f 64 66 79 35 43 66 6f 54 38 69 59 63 6e 61 67 32 6b 54 50 78 51 44 6f 68 50 53 6c 39 56 2f 6f 58 54 68 53 6e 6d 6a 4f 51 77 63 36 6f 79 75 6a 6e 73 72 68 72 75 43 39 34 66 72 78 56 76 46 36 2b 4e 33 38 46 2f 32 6d 6d 64 2b 61 4b 7a 47 64 5a 33 6c 6b 72 73 33 71 7a 66 62 4d 72 73 76 73 45 4c 4d 46 36
                                                                                                                                                                                                                                        Data Ascii: BzeEoFGhEasjLgbaREpjGyMAlHsqJVR96KtoidHH44hxkTHVMY8iR0TOyP2TBwtbmLcrrh38f7xS+PvJFgnSBLaEtUS0xJrEt8nBSStSOpOHp08M/lCin6KIKUplZSamLo9dWBc4LjV43rSXNNK066Ptxo/dfy5CfoT8iYcnag2kTPxQDohPSl9V/oXThSnmjOQwc6oyujnsrhruC94frxVvF6+N38F/2mmd+aKzGdZ3lkrs3qzfbMrsvsELMF6
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC7116INData Raw: 6c 62 4e 35 5a 71 4e 62 73 48 4b 70 32 4b 66 4c 67 2f 37 36 37 5a 48 2b 58 73 6d 77 36 4f 55 69 35 57 70 53 4f 77 53 63 77 31 77 61 47 41 56 38 43 65 49 53 6b 46 65 47 72 6d 4d 34 79 45 6e 4b 58 66 32 63 6a 72 46 52 71 4f 55 69 70 6d 76 50 54 76 35 44 67 45 35 67 31 34 55 72 59 67 62 55 76 47 54 38 6e 49 2f 34 63 49 38 33 42 30 50 63 78 77 71 51 57 41 31 30 68 72 6d 49 6c 44 61 6e 75 51 5a 74 6c 57 54 33 69 79 2f 6d 47 47 4f 32 38 4e 50 53 38 4b 32 58 4a 7a 33 64 63 72 57 49 5a 6a 53 56 31 4c 77 4e 4c 39 6c 37 2b 33 39 56 52 30 47 52 35 75 52 71 48 56 74 62 64 6f 78 74 68 71 77 49 53 4d 57 41 79 45 4f 49 64 68 4c 2f 53 32 35 6b 57 64 33 58 39 46 6d 46 70 66 73 6c 35 4a 2b 49 53 72 6b 76 34 48 4d 77 4c 51 4a 70 38 69 6f 7a 6a 37 51 37 69 49 6b 47 36 35 67
                                                                                                                                                                                                                                        Data Ascii: lbN5ZqNbsHKp2KfLg/767ZH+Xsmw6OUi5WpSOwScw1waGAV8CeISkFeGrmM4yEnKXf2cjrFRqOUipmvPTv5DgE5g14UrYgbUvGT8nI/4cI83B0PcxwqQWA10hrmIlDanuQZtlWT3iy/mGGO28NPS8K2XJz3dcrWIZjSV1LwNL9l7+39VR0GR5uRqHVtbdoxthqwISMWAyEOIdhL/S25kWd3X9FmFpfsl5J+ISrkv4HMwLQJp8iozj7Q7iIkG65g
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC8302INData Raw: 2e 5f 29 28 22 64 69 76 22 2c 50 2c 5b 28 30 2c 49 2e 5f 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 28 30 2c 74 2e 53 55 29 28 73 29 2c 61 6c 74 3a 22 47 6c 6f 62 61 6c 20 4d 61 70 73 22 2c 63 6c 61 73 73 3a 22 62 6c 6f 63 6b 20 77 2d 34 22 7d 2c 6e 75 6c 6c 2c 38 2c 4a 29 2c 28 30 2c 49 2e 55 6b 29 28 22 20 22 2b 28 30 2c 43 2e 7a 77 29 28 28 30 2c 74 2e 53 55 29 28 67 29 28 22 76 69 65 77 4f 32 4f 70 65 6e 47 6c 6f 62 61 6c 4d 61 70 2e 67 6c 6f 62 61 6c 4d 61 70 73 22 29 29 2c 31 29 5d 29 5d 29 29 2c 5f 3a 31 7d 29 2c 28 30 2c 49 2e 57 6d 29 28 6c 2c 7b 74 6f 3a 7b 6e 61 6d 65 3a 22 61 62 6f 75 74 22 7d 2c 63 6c 61 73 73 3a 22 6d 72 2d 33 20 74 65 78 74 2d 73 6d 20 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 7d 2c 7b 64 65 66 61 75 6c 74 3a 28 30 2c 49 2e 77
                                                                                                                                                                                                                                        Data Ascii: ._)("div",P,[(0,I._)("img",{src:(0,t.SU)(s),alt:"Global Maps",class:"block w-4"},null,8,J),(0,I.Uk)(" "+(0,C.zw)((0,t.SU)(g)("viewO2OpenGlobalMap.globalMaps")),1)])])),_:1}),(0,I.Wm)(l,{to:{name:"about"},class:"mr-3 text-sm font-semibold"},{default:(0,I.w
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC6676INData Raw: 57 78 6e 6a 67 45 4d 77 53 6e 67 77 63 68 52 76 4a 4d 66 46 2f 66 65 51 42 73 33 41 48 34 77 2f 33 62 47 42 76 2f 49 45 4d 78 77 31 73 49 48 42 76 35 4c 38 6c 38 72 36 4c 47 62 2b 74 63 74 63 39 41 7a 65 49 46 33 42 44 36 55 74 68 52 58 6b 50 59 42 43 70 35 58 38 6e 61 6e 38 44 33 38 4d 73 35 4c 7a 59 37 34 49 62 77 44 78 71 6f 78 74 32 4d 33 6f 6d 39 6c 64 53 56 34 57 79 44 56 59 2f 33 42 44 37 67 30 6b 62 57 6f 4c 74 49 2b 32 4e 41 6e 58 4e 49 72 6e 4f 76 70 6d 30 58 73 41 35 32 41 64 76 57 64 53 7a 49 2b 6c 6f 32 76 70 6f 78 6a 6c 6e 75 57 53 75 72 2b 58 4b 76 56 54 53 78 67 62 79 33 31 69 67 4c 69 30 68 63 32 30 6e 6b 77 71 53 57 63 44 38 38 63 47 79 4c 4c 4e 55 46 72 51 6e 79 61 7a 61 4b 46 6e 57 2b 6d 39 5a 4c 75 73 6d 36 55 6c 4a 31 38 71 6b 77 2b
                                                                                                                                                                                                                                        Data Ascii: WxnjgEMwSngwchRvJMfF/feQBs3AH4w/3bGBv/IEMxw1sIHBv5L8l8r6LGb+tctc9AzeIF3BD6UthRXkPYBCp5X8nan8D38Ms5LzY74IbwDxqoxt2M3om9ldSV4WyDVY/3BD7g0kbWoLtI+2NAnXNIrnOvpm0XsA52AdvWdSzI+lo2vpoxjlnuWSur+XKvVTSxgby31igLi0hc20nkwqSWcD88cGyLLNUFrQnyazaKFnW+m9ZLusm6UlJ18qkw+
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC9391INData Raw: 56 75 43 64 63 69 30 65 4e 39 5a 52 2f 61 72 59 6e 58 74 67 62 72 48 2b 5a 69 35 6e 48 53 33 42 48 63 79 46 70 62 4c 38 4b 4b 6d 67 51 6a 5a 6b 57 37 6f 4d 2f 37 76 35 34 75 48 38 53 36 79 6f 6d 34 6d 6e 42 56 2f 68 6f 44 66 2b 6e 34 4a 42 74 4c 32 4c 71 75 44 6b 37 6b 41 6f 2b 77 6d 69 73 7a 4a 56 6f 79 39 66 68 71 56 4e 66 62 4f 71 2f 43 75 73 70 74 71 52 32 6f 50 32 32 69 67 35 59 36 4d 32 76 50 4c 67 6c 48 70 56 65 77 4b 34 32 42 2b 4e 49 53 69 39 6a 65 65 74 61 61 67 76 53 46 56 52 51 46 49 32 4e 6f 62 45 4b 6a 31 61 6e 59 5a 4f 66 36 5a 6a 78 4f 51 72 4c 51 44 2f 46 4c 47 4b 50 38 6c 65 78 62 4f 69 43 4c 51 65 6d 6b 7a 4b 63 59 42 65 53 34 54 69 38 31 6c 56 59 31 6e 73 49 6a 38 79 39 34 72 7a 57 58 41 61 30 67 73 30 55 54 59 6d 68 63 52 2f 32 55 45
                                                                                                                                                                                                                                        Data Ascii: VuCdci0eN9ZR/arYnXtgbrH+Zi5nHS3BHcyFpbL8KKmgQjZkW7oM/7v54uH8S6yom4mnBV/hoDf+n4JBtL2LquDk7kAo+wmiszJVoy9fhqVNfbOq/CusptqR2oP22ig5Y6M2vPLglHpVewK42B+NISi9jeetaagvSFVRQFI2NobEKj1anYZOf6ZjxOQrLQD/FLGKP8lexbOiCLQemkzKcYBeS4Ti81lVY1nsIj8y94rzWXAa0gs0UTYmhcR/2UE


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        67192.168.2.54978976.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC896OUTGET /js/272.54a9a135.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319900
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="272.54a9a135.js"
                                                                                                                                                                                                                                        Content-Length: 153745
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Etag: "2977e6569bac7e15353e7a2bcbd36368"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:04 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::9lbtb-1729771745315-1405f171efdb
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2372INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 37 32 5d 2c 7b 37 33 31 35 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 69 28 37 30 35 36 30 29 2c 69 28 32 34 32 32 34 29 2c 69 28 36 31 31 32 31 29 2c 69 28 33 37 31 33 33 29 2c 0a 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 4c 65 61 66 6c 65 74 20 31 2e 39 2e 34 2c 20 61 20 4a 53 20 6c 69 62 72 61 72 79 20 66 6f 72 20 69 6e 74 65 72 61 63 74 69 76 65 20 6d 61 70 73 2e 20 68 74 74 70 73 3a 2f 2f 6c 65 61 66 6c 65 74 6a 73 2e 63 6f 6d 0a 20 2a 20 28 63 29 20 32 30 31 30 2d 32 30 32 33 20 56 6c 61 64 69 6d 69 72 20 41 67 61
                                                                                                                                                                                                                                        Data Ascii: (self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[272],{73153:function(t,e,i){i(70560),i(24224),i(61121),i(37133),/* @preserve * Leaflet 1.9.4, a JS library for interactive maps. https://leafletjs.com * (c) 2010-2023 Vladimir Aga
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1004INData Raw: 61 6d 65 22 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 74 2c 65 2c 69 29 7b 69 66 28 21 69 7c 7c 50 21 3d 3d 62 29 72 65 74 75 72 6e 20 50 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2c 6f 28 74 2c 65 29 29 3b 74 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 74 26 26 54 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2c 74 29 7d 76 61 72 20 43 3d 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 65 78 74 65 6e 64 3a 69 2c 63 72 65 61 74 65 3a 6e 2c 62 69 6e 64 3a 6f 2c 67 65 74 20 6c 61 73 74 49 64 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 73 74 61 6d 70 3a 72 2c 74 68 72 6f 74 74 6c 65 3a 61 2c 77 72 61 70 4e 75 6d 3a 68 2c 66 61 6c 73 65 46 6e 3a 6c
                                                                                                                                                                                                                                        Data Ascii: ame")||function(t){window.clearTimeout(t)};function M(t,e,i){if(!i||P!==b)return P.call(window,o(t,e));t.call(e)}function z(t){t&&T.call(window,t)}var C={__proto__:null,extend:i,create:n,bind:o,get lastId(){return s},stamp:r,throttle:a,wrapNum:h,falseFn:l
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC4744INData Raw: 26 28 65 5b 72 5d 3d 74 68 69 73 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 2e 73 74 61 74 69 63 73 26 26 69 28 65 2c 74 2e 73 74 61 74 69 63 73 29 2c 74 2e 69 6e 63 6c 75 64 65 73 26 26 28 4f 28 74 2e 69 6e 63 6c 75 64 65 73 29 2c 69 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 73 5d 2e 63 6f 6e 63 61 74 28 74 2e 69 6e 63 6c 75 64 65 73 29 29 29 2c 69 28 73 2c 74 29 2c 64 65 6c 65 74 65 20 73 2e 73 74 61 74 69 63 73 2c 64 65 6c 65 74 65 20 73 2e 69 6e 63 6c 75 64 65 73 2c 73 2e 6f 70 74 69 6f 6e 73 26 26 28 73 2e 6f 70 74 69 6f 6e 73 3d 6f 2e 6f 70 74 69 6f 6e 73 3f 6e 28 6f 2e 6f 70 74 69 6f 6e 73 29 3a 7b 7d 2c 69 28 73 2e 6f 70 74 69 6f 6e 73 2c 74 2e 6f 70 74 69 6f 6e 73 29 29 2c 73 2e 5f 69 6e 69 74 48 6f 6f 6b 73 3d 5b 5d 2c 73 2e 63 61 6c 6c 49 6e 69 74 48
                                                                                                                                                                                                                                        Data Ascii: &(e[r]=this[r]);return t.statics&&i(e,t.statics),t.includes&&(O(t.includes),i.apply(null,[s].concat(t.includes))),i(s,t),delete s.statics,delete s.includes,s.options&&(s.options=o.options?n(o.options):{},i(s.options,t.options)),s._initHooks=[],s.callInitH
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC5930INData Raw: 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 2d 3d 74 2e 78 2c 74 68 69 73 2e 79 2d 3d 74 2e 79 2c 74 68 69 73 7d 2c 64 69 76 69 64 65 42 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 5f 64 69 76 69 64 65 42 79 28 74 29 7d 2c 5f 64 69 76 69 64 65 42 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 2f 3d 74 2c 74 68 69 73 2e 79 2f 3d 74 2c 74 68 69 73 7d 2c 6d 75 6c 74 69 70 6c 79 42 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 5f 6d 75 6c 74 69 70 6c 79 42 79 28 74 29 7d 2c 5f 6d 75 6c 74 69 70 6c 79 42 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69
                                                                                                                                                                                                                                        Data Ascii: ct:function(t){return this.x-=t.x,this.y-=t.y,this},divideBy:function(t){return this.clone()._divideBy(t)},_divideBy:function(t){return this.x/=t,this.y/=t,this},multiplyBy:function(t){return this.clone()._multiplyBy(t)},_multiplyBy:function(t){return thi
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC7116INData Raw: 68 69 73 2e 77 72 61 70 4c 6e 67 3f 68 28 74 2e 6c 6e 67 2c 74 68 69 73 2e 77 72 61 70 4c 6e 67 2c 21 30 29 3a 74 2e 6c 6e 67 2c 69 3d 74 68 69 73 2e 77 72 61 70 4c 61 74 3f 68 28 74 2e 6c 61 74 2c 74 68 69 73 2e 77 72 61 70 4c 61 74 2c 21 30 29 3a 74 2e 6c 61 74 2c 6e 3d 74 2e 61 6c 74 3b 72 65 74 75 72 6e 20 6e 65 77 20 6a 28 69 2c 65 2c 6e 29 7d 2c 77 72 61 70 4c 61 74 4c 6e 67 42 6f 75 6e 64 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 43 65 6e 74 65 72 28 29 2c 69 3d 74 68 69 73 2e 77 72 61 70 4c 61 74 4c 6e 67 28 65 29 2c 6e 3d 65 2e 6c 61 74 2d 69 2e 6c 61 74 2c 6f 3d 65 2e 6c 6e 67 2d 69 2e 6c 6e 67 3b 69 66 28 30 3d 3d 3d 6e 26 26 30 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 73 3d 74 2e 67 65 74 53 6f 75
                                                                                                                                                                                                                                        Data Ascii: his.wrapLng?h(t.lng,this.wrapLng,!0):t.lng,i=this.wrapLat?h(t.lat,this.wrapLat,!0):t.lat,n=t.alt;return new j(i,e,n)},wrapLatLngBounds:function(t){var e=t.getCenter(),i=this.wrapLatLng(e),n=e.lat-i.lat,o=e.lng-i.lng;if(0===n&&0===o)return t;var s=t.getSou
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC8302INData Raw: 6f 3b 6e 2b 2b 29 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 69 5b 6e 5d 29 3b 65 6c 73 65 20 69 66 28 21 76 65 28 74 2c 65 29 29 7b 76 61 72 20 73 3d 62 65 28 74 29 3b 77 65 28 74 2c 28 73 3f 73 2b 22 20 22 3a 22 22 29 2b 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 74 2c 65 29 7b 76 6f 69 64 20 30 21 3d 3d 74 2e 63 6c 61 73 73 4c 69 73 74 3f 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 65 29 3a 77 65 28 74 2c 63 28 28 22 20 22 2b 62 65 28 74 29 2b 22 20 22 29 2e 72 65 70 6c 61 63 65 28 22 20 22 2b 65 2b 22 20 22 2c 22 20 22 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 77 65 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 62 61 73 65 56 61 6c 3f 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 3a 74 2e 63 6c 61 73 73
                                                                                                                                                                                                                                        Data Ascii: o;n++)t.classList.add(i[n]);else if(!ve(t,e)){var s=be(t);we(t,(s?s+" ":"")+e)}}function xe(t,e){void 0!==t.classList?t.classList.remove(e):we(t,c((" "+be(t)+" ").replace(" "+e+" "," ")))}function we(t,e){void 0===t.className.baseVal?t.className=e:t.class
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC6676INData Raw: 6e 64 73 28 29 3a 44 28 74 29 3b 76 61 72 20 69 3d 42 28 65 2e 70 61 64 64 69 6e 67 54 6f 70 4c 65 66 74 7c 7c 65 2e 70 61 64 64 69 6e 67 7c 7c 5b 30 2c 30 5d 29 2c 6e 3d 42 28 65 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 52 69 67 68 74 7c 7c 65 2e 70 61 64 64 69 6e 67 7c 7c 5b 30 2c 30 5d 29 2c 6f 3d 74 68 69 73 2e 67 65 74 42 6f 75 6e 64 73 5a 6f 6f 6d 28 74 2c 21 31 2c 69 2e 61 64 64 28 6e 29 29 3b 69 66 28 6f 3d 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 6d 61 78 5a 6f 6f 6d 3f 4d 61 74 68 2e 6d 69 6e 28 65 2e 6d 61 78 5a 6f 6f 6d 2c 6f 29 3a 6f 2c 6f 3d 3d 3d 31 2f 30 29 72 65 74 75 72 6e 7b 63 65 6e 74 65 72 3a 74 2e 67 65 74 43 65 6e 74 65 72 28 29 2c 7a 6f 6f 6d 3a 6f 7d 3b 76 61 72 20 73 3d 6e 2e 73 75 62 74 72 61 63 74 28 69 29
                                                                                                                                                                                                                                        Data Ascii: nds():D(t);var i=B(e.paddingTopLeft||e.padding||[0,0]),n=B(e.paddingBottomRight||e.padding||[0,0]),o=this.getBoundsZoom(t,!1,i.add(n));if(o="number"===typeof e.maxZoom?Math.min(e.maxZoom,o):o,o===1/0)return{center:t.getCenter(),zoom:o};var s=n.subtract(i)
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC10674INData Raw: 61 70 50 61 6e 65 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 72 65 6e 64 65 72 65 72 2c 74 68 69 73 7d 2c 63 72 65 61 74 65 50 61 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 22 6c 65 61 66 6c 65 74 2d 70 61 6e 65 22 2b 28 74 3f 22 20 6c 65 61 66 6c 65 74 2d 22 2b 74 2e 72 65 70 6c 61 63 65 28 22 50 61 6e 65 22 2c 22 22 29 2b 22 2d 70 61 6e 65 22 3a 22 22 29 2c 6e 3d 5f 65 28 22 64 69 76 22 2c 69 2c 65 7c 7c 74 68 69 73 2e 5f 6d 61 70 50 61 6e 65 29 3b 72 65 74 75 72 6e 20 74 26 26 28 74 68 69 73 2e 5f 70 61 6e 65 73 5b 74 5d 3d 6e 29 2c 6e 7d 2c 67 65 74 43 65 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 68 65 63 6b 49 66 4c 6f 61 64 65 64 28 29 2c 74 68 69 73 2e 5f 6c 61 73 74 43 65 6e
                                                                                                                                                                                                                                        Data Ascii: apPane,delete this._renderer,this},createPane:function(t,e){var i="leaflet-pane"+(t?" leaflet-"+t.replace("Pane","")+"-pane":""),n=_e("div",i,e||this._mapPane);return t&&(this._panes[t]=n),n},getCenter:function(){return this._checkIfLoaded(),this._lastCen
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC11860INData Raw: 65 72 2c 74 2e 7a 6f 6f 6d 29 2c 74 68 69 73 2e 67 65 74 5a 6f 6f 6d 53 63 61 6c 65 28 74 2e 7a 6f 6f 6d 2c 31 29 29 2c 69 3d 3d 3d 74 68 69 73 2e 5f 70 72 6f 78 79 2e 73 74 79 6c 65 5b 65 5d 26 26 74 68 69 73 2e 5f 61 6e 69 6d 61 74 69 6e 67 5a 6f 6f 6d 26 26 74 68 69 73 2e 5f 6f 6e 5a 6f 6f 6d 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 7d 29 2c 74 68 69 73 29 2c 74 68 69 73 2e 6f 6e 28 22 6c 6f 61 64 20 6d 6f 76 65 65 6e 64 22 2c 74 68 69 73 2e 5f 61 6e 69 6d 4d 6f 76 65 45 6e 64 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e 28 22 75 6e 6c 6f 61 64 22 2c 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 41 6e 69 6d 50 72 6f 78 79 2c 74 68 69 73 29 7d 2c 5f 64 65 73 74 72 6f 79 41 6e 69 6d 50 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 70 65 28 74 68 69 73 2e
                                                                                                                                                                                                                                        Data Ascii: er,t.zoom),this.getZoomScale(t.zoom,1)),i===this._proxy.style[e]&&this._animatingZoom&&this._onZoomTransitionEnd()}),this),this.on("load moveend",this._animMoveEnd,this),this._on("unload",this._destroyAnimProxy,this)},_destroyAnimProxy:function(){pe(this.
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC7446INData Raw: 78 22 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 7d 2c 5f 67 65 74 52 6f 75 6e 64 4e 75 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 2b 22 22 29 2e 6c 65 6e 67 74 68 2d 31 29 2c 69 3d 74 2f 65 3b 72 65 74 75 72 6e 20 69 3d 69 3e 3d 31 30 3f 31 30 3a 69 3e 3d 35 3f 35 3a 69 3e 3d 33 3f 33 3a 69 3e 3d 32 3f 32 3a 31 2c 65 2a 69 7d 7d 29 2c 63 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 69 28 74 29 7d 2c 64 69 3d 27 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67
                                                                                                                                                                                                                                        Data Ascii: x",t.innerHTML=e},_getRoundNum:function(t){var e=Math.pow(10,(Math.floor(t)+"").length-1),i=t/e;return i=i>=10?10:i>=5?5:i>=3?3:i>=2?2:1,e*i}}),ci=function(t){return new ui(t)},di='<svg aria-hidden="true" xmlns="http://www.w3.org/2000/svg" width="12" heig


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        68192.168.2.54979176.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC896OUTGET /js/752.5c706f74.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405942
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="752.5c706f74.js"
                                                                                                                                                                                                                                        Content-Length: 500893
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Etag: "469571c59eb84a2fa5e1d7193aaeb3c1"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:42 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::nd879-1729771745618-e2c988fef557
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 35 32 5d 2c 7b 34 30 32 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 42 48 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 4c 4c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 2c 50 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 50 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2c 53 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[752],{40223:function(e,t,n){n.d(t,{BH:function(){return w},L:function(){return c},LL:function(){return R},P0:function(){return m},Pz:function(){return v},Sg:function(){r
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1004INData Raw: 36 37 38 39 22 2c 67 65 74 20 45 4e 43 4f 44 45 44 5f 56 41 4c 53 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 42 41 53 45 2b 22 2b 2f 3d 22 7d 2c 67 65 74 20 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 57 45 42 53 41 46 45 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 45 4e 43 4f 44 45 44 5f 56 41 4c 53 5f 42 41 53 45 2b 22 2d 5f 2e 22 7d 2c 48 41 53 5f 4e 41 54 49 56 45 5f 53 55 50 50 4f 52 54 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 74 6f 62 2c 65 6e 63 6f 64 65 42 79 74 65 41 72 72 61 79 28 65 2c 74 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 65 6e 63 6f 64 65 42 79 74 65 41 72 72 61 79 20 74 61 6b 65 73 20 61 6e 20 61 72 72 61 79
                                                                                                                                                                                                                                        Data Ascii: 6789",get ENCODED_VALS(){return this.ENCODED_VALS_BASE+"+/="},get ENCODED_VALS_WEBSAFE(){return this.ENCODED_VALS_BASE+"-_."},HAS_NATIVE_SUPPORT:"function"===typeof atob,encodeByteArray(e,t){if(!Array.isArray(e))throw Error("encodeByteArray takes an array
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC4744INData Raw: 65 6e 67 74 68 2c 6c 3d 68 3f 6e 5b 65 2e 63 68 61 72 41 74 28 72 29 5d 3a 36 34 3b 69 66 28 2b 2b 72 2c 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 75 7c 7c 6e 75 6c 6c 3d 3d 6c 29 74 68 72 6f 77 20 6e 65 77 20 6f 3b 63 6f 6e 73 74 20 64 3d 74 3c 3c 32 7c 61 3e 3e 34 3b 69 66 28 69 2e 70 75 73 68 28 64 29 2c 36 34 21 3d 3d 75 29 7b 63 6f 6e 73 74 20 65 3d 61 3c 3c 34 26 32 34 30 7c 75 3e 3e 32 3b 69 66 28 69 2e 70 75 73 68 28 65 29 2c 36 34 21 3d 3d 6c 29 7b 63 6f 6e 73 74 20 65 3d 75 3c 3c 36 26 31 39 32 7c 6c 3b 69 2e 70 75 73 68 28 65 29 7d 7d 7d 72 65 74 75 72 6e 20 69 7d 2c 69 6e 69 74 5f 28 29 7b 69 66 28 21 74 68 69 73 2e 62 79 74 65 54 6f 43 68 61 72 4d 61 70 5f 29 7b 74 68 69 73 2e 62 79 74 65 54 6f 43 68 61 72 4d 61
                                                                                                                                                                                                                                        Data Ascii: ength,l=h?n[e.charAt(r)]:64;if(++r,null==t||null==a||null==u||null==l)throw new o;const d=t<<2|a>>4;if(i.push(d),64!==u){const e=a<<4&240|u>>2;if(i.push(e),64!==l){const e=u<<6&192|l;i.push(e)}}}return i},init_(){if(!this.byteToCharMap_){this.byteToCharMa
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC5930INData Raw: 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f
                                                                                                                                                                                                                                        Data Ascii: xcept in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed o
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC7116INData Raw: 0a 20 2a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72
                                                                                                                                                                                                                                        Data Ascii: * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either expr
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC8302INData Raw: 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a
                                                                                                                                                                                                                                        Data Ascii: * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. */
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC6676INData Raw: 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65
                                                                                                                                                                                                                                        Data Ascii: CENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC10674INData Raw: 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 0a 20 2a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 0a 20 2a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20
                                                                                                                                                                                                                                        Data Ascii: tributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. * See the License for the specific language governing permissions and * limitations under the License. *//** *
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC11860INData Raw: 66 69 72 65 2d 66 6e 22 2c 5b 7a 5d 3a 22 66 69 72 65 2d 66 6e 2d 63 6f 6d 70 61 74 22 2c 5b 4b 5d 3a 22 66 69 72 65 2d 69 69 64 22 2c 5b 48 5d 3a 22 66 69 72 65 2d 69 69 64 2d 63 6f 6d 70 61 74 22 2c 5b 47 5d 3a 22 66 69 72 65 2d 66 63 6d 22 2c 5b 57 5d 3a 22 66 69 72 65 2d 66 63 6d 2d 63 6f 6d 70 61 74 22 2c 5b 51 5d 3a 22 66 69 72 65 2d 70 65 72 66 22 2c 5b 4a 5d 3a 22 66 69 72 65 2d 70 65 72 66 2d 63 6f 6d 70 61 74 22 2c 5b 58 5d 3a 22 66 69 72 65 2d 72 63 22 2c 5b 59 5d 3a 22 66 69 72 65 2d 72 63 2d 63 6f 6d 70 61 74 22 2c 5b 5a 5d 3a 22 66 69 72 65 2d 67 63 73 22 2c 5b 65 65 5d 3a 22 66 69 72 65 2d 67 63 73 2d 63 6f 6d 70 61 74 22 2c 5b 74 65 5d 3a 22 66 69 72 65 2d 66 73 74 22 2c 5b 6e 65 5d 3a 22 66 69 72 65 2d 66 73 74 2d 63 6f 6d 70 61 74 22 2c
                                                                                                                                                                                                                                        Data Ascii: fire-fn",[z]:"fire-fn-compat",[K]:"fire-iid",[H]:"fire-iid-compat",[G]:"fire-fcm",[W]:"fire-fcm-compat",[Q]:"fire-perf",[J]:"fire-perf-compat",[X]:"fire-rc",[Y]:"fire-rc-compat",[Z]:"fire-gcs",[ee]:"fire-gcs-compat",[te]:"fire-fst",[ne]:"fire-fst-compat",
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC10234INData Raw: 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 2a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 0a 20 2a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59
                                                                                                                                                                                                                                        Data Ascii: of the License at * * http://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, * WITHOUT WARRANTIES OR CONDITIONS OF ANY


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        69192.168.2.54979276.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC896OUTGET /js/164.d09d7eee.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405930
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="164.d09d7eee.js"
                                                                                                                                                                                                                                        Content-Length: 9728
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Etag: "262462749e3d0c4b59d25a971702e3c2"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:55 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::4tt62-1729771745735-da0523141fb2
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 34 5d 2c 7b 34 34 31 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 37 33 33 39 36 29 2c 61 3d 6c 28 38 37 31 33 39 29 2c 6f 3d 6c 28 34 34 38 37 30 29 2c 73 3d 6c 28 34 39 32 34 32 29 2c 69 3d 6c 28 38 37 38 35 33 29 3b 63 6f 6e 73 74 20 75 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 6d 64 3a 67 72 69 64 20 6d 64 3a 67 72 69 64 2d 72 6f 77 73
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[164],{44125:function(e,t,l){l.d(t,{Z:function(){return f}});var n=l(73396),a=l(87139),o=l(44870),s=l(49242),i=l(87853);const u={class:"flex flex-col md:grid md:grid-rows
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1006INData Raw: 74 65 72 20 66 6f 63 75 73 3a 6f 75 74 6c 69 6e 65 2d 6e 6f 6e 65 20 6d 61 78 2d 77 2d 66 75 6c 6c 22 2c 7b 22 62 67 2d 6d 69 64 64 6c 65 2d 62 6c 75 65 20 62 6f 72 64 65 72 20 62 6f 72 64 65 72 2d 6d 69 64 64 6c 65 2d 62 6c 75 65 20 77 2d 39 20 68 2d 36 22 3a 65 2e 73 6d 61 6c 6c 7d 5d 29 7d 2c 6e 75 6c 6c 2c 31 30 2c 70 29 2c 5b 5b 73 2e 6e 72 2c 66 2e 76 61 6c 75 65 5d 5d 29 2c 65 2e 75 6e 69 74 3f 28 28 30 2c 6e 2e 77 67 29 28 29 2c 28 30 2c 6e 2e 69 44 29 28 22 73 70 61 6e 22 2c 63 2c 28 30 2c 61 2e 7a 77 29 28 65 2e 75 6e 69 74 29 2c 31 29 29 3a 28 30 2c 6e 2e 6b 71 29 28 22 22 2c 21 30 29 5d 2c 32 29 29 5d 29 5d 29 29 7d 7d 2c 76 3d 6c 28 34 30 30 38 39 29 3b 63 6f 6e 73 74 20 62 3d 28 30 2c 76 2e 5a 29 28 67 2c 5b 5b 22 5f 5f 73 63 6f 70 65 49 64
                                                                                                                                                                                                                                        Data Ascii: ter focus:outline-none max-w-full",{"bg-middle-blue border border-middle-blue w-9 h-6":e.small}])},null,10,p),[[s.nr,f.value]]),e.unit?((0,n.wg)(),(0,n.iD)("span",c,(0,a.zw)(e.unit),1)):(0,n.kq)("",!0)],2))])]))}},v=l(40089);const b=(0,v.Z)(g,[["__scopeId
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC4744INData Raw: 68 74 2d 59 65 6c 6c 6f 77 20 6d 64 3a 70 78 2d 34 20 6c 67 3a 70 2d 34 22 7d 2c 6d 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 78 73 20 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 20 74 65 78 74 2d 64 61 72 6b 2d 62 6c 75 65 2f 37 30 20 6d 64 3a 74 65 78 74 2d 62 61 73 65 22 7d 2c 70 3d 7b 6b 65 79 3a 30 7d 2c 63 3d 28 30 2c 6e 2e 5f 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 70 62 2d 31 20 70 74 2d 31 20 6c 67 3a 70 74 2d 32 20 6c 67 3a 70 62 2d 32 22 7d 2c 5b 28 30 2c 6e 2e 5f 29 28 22 68 72 22 2c 7b 63 6c 61 73 73 3a 22 62 6c 6f 63 6b 20 62 6f 72 64 65 72 2d 64 61 72 6b 2d 62 6c 75 65 2f 31 30 22 7d 29 5d 2c 2d 31 29 3b 76 61 72 20 67 3d 7b 5f 5f 6e 61 6d 65 3a 22 52 65 73 75 6c 74 73 53 71 75 61 72
                                                                                                                                                                                                                                        Data Ascii: ht-Yellow md:px-4 lg:p-4"},m={class:"flex items-center text-xs font-semibold text-dark-blue/70 md:text-base"},p={key:0},c=(0,n._)("div",{class:"pb-1 pt-1 lg:pt-2 lg:pb-2"},[(0,n._)("hr",{class:"block border-dark-blue/10"})],-1);var g={__name:"ResultsSquar
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1606INData Raw: 31 31 62 39 22 5d 5d 29 3b 76 61 72 20 5f 3d 77 7d 2c 32 37 33 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6c 29 7b 6c 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 7d 29 3b 76 61 72 20 6e 3d 6c 28 37 33 33 39 36 29 2c 61 3d 6c 28 38 37 31 33 39 29 2c 6f 3d 6c 28 34 34 38 37 30 29 2c 73 3d 6c 28 34 39 32 34 32 29 2c 69 3d 6c 28 38 37 38 35 33 29 3b 63 6f 6e 73 74 20 75 3d 7b 63 6c 61 73 73 3a 22 66 6c 65 78 20 74 65 78 74 2d 78 73 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 67 61 70 2d 78 2d 32 20 6d 64 3a 74 65 78 74 2d 73 6d 22 7d 2c 72 3d 7b 63 6c 61 73 73 3a 22 72 65 6c 61 74 69 76 65 20 62 67 2d 64 61 72 6b 2d 62 6c 75 65 20 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 20 77 2d 38 20 68 2d 34 20 6d 64 3a 77 2d 31 30 20
                                                                                                                                                                                                                                        Data Ascii: 11b9"]]);var _=w},27330:function(e,t,l){l.d(t,{Z:function(){return g}});var n=l(73396),a=l(87139),o=l(44870),s=l(49242),i=l(87853);const u={class:"flex text-xs items-center gap-x-2 md:text-sm"},r={class:"relative bg-dark-blue rounded-full w-8 h-4 md:w-10


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        70192.168.2.54979376.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC895OUTGET /js/19.835dec29.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319900
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="19.835dec29.js"
                                                                                                                                                                                                                                        Content-Length: 5846
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Etag: "900b117a03794b2ede0417db2f8739ab"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:04 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::vkw2l-1729771745843-94144d69c70a
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 77 61 6f 78 79 67 65 6e 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 5d 2c 7b 35 37 31 37 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 65 29 7b 65 2e 64 28 61 2c 7b 61 4f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 61 4f 7d 2c 52 6a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 52 6a 7d 2c 66 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 7b 42 72 6f 77 6e 45 74 41 6c 43 68 65 73 74 4c 69 6e 6b 3a 22 68 74 74 70 73 3a 2f 2f 70 75 62 6d 65 64 2e 6e 63 62 69 2e 6e 6c 6d 2e 6e 69
                                                                                                                                                                                                                                        Data Ascii: "use strict";(self["webpackChunkpwaoxygen"]=self["webpackChunkpwaoxygen"]||[]).push([[19],{57172:function(t,a,e){e.d(a,{aO:function(){return l.aO},Rj:function(){return l.Rj},fl:function(){return n}});const n={BrownEtAlChestLink:"https://pubmed.ncbi.nlm.ni
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1007INData Raw: 65 64 69 75 6d 20 6c 65 61 64 69 6e 67 2d 36 20 70 6c 2d 32 22 7d 2c 5a 3d 5b 22 68 72 65 66 22 5d 2c 50 3d 7b 6b 65 79 3a 30 2c 63 6c 61 73 73 3a 22 6d 62 2d 36 20 6f 72 64 65 72 2d 66 69 72 73 74 22 7d 2c 56 3d 68 28 28 28 29 3d 3e 28 30 2c 6e 2e 5f 29 28 22 69 6d 67 22 2c 7b 73 72 63 3a 70 2c 61 6c 74 3a 22 42 72 6f 77 6e 20 6e 6f 6e 2d 6c 69 6e 65 61 72 20 65 71 75 61 74 69 6f 6e 22 7d 2c 6e 75 6c 6c 2c 2d 31 29 29 29 2c 48 3d 7b 6b 65 79 3a 31 2c 73 72 63 3a 70 2c 61 6c 74 3a 22 42 72 6f 77 6e 20 6e 6f 6e 2d 6c 69 6e 65 61 72 20 65 71 75 61 74 69 6f 6e 22 2c 63 6c 61 73 73 3a 22 6d 79 2d 36 20 6d 62 2d 36 20 70 79 2d 31 22 7d 3b 76 61 72 20 71 3d 7b 5f 5f 6e 61 6d 65 3a 22 43 61 6c 63 75 6c 61 74 65 53 70 32 22 2c 65 6d 69 74 73 3a 5b 22 69 6d 70 75
                                                                                                                                                                                                                                        Data Ascii: edium leading-6 pl-2"},Z=["href"],P={key:0,class:"mb-6 order-first"},V=h((()=>(0,n._)("img",{src:p,alt:"Brown non-linear equation"},null,-1))),H={key:1,src:p,alt:"Brown non-linear equation",class:"my-6 mb-6 py-1"};var q={__name:"CalculateSp2",emits:["impu
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2467INData Raw: 20 65 71 75 61 74 69 6f 6e 20 75 74 69 6c 69 7a 65 64 20 62 79 20 74 68 69 73 20 63 61 6c 63 75 6c 61 74 6f 72 20 69 73 20 64 65 72 69 76 65 6e 20 69 6e 22 29 29 2b 22 20 22 2c 31 29 2c 28 30 2c 6e 2e 5f 29 28 22 61 22 2c 7b 68 72 65 66 3a 28 30 2c 6c 2e 53 55 29 28 77 2e 66 6c 29 2e 42 72 6f 77 6e 45 74 41 6c 43 68 65 73 74 4c 69 6e 6b 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 63 6c 61 73 73 3a 22 74 65 78 74 2d 73 6d 20 66 6f 6e 74 2d 6d 65 64 69 75 6d 20 6c 65 61 64 69 6e 67 2d 36 20 70 6c 2d 31 20 74 65 78 74 2d 79 65 6c 6c 6f 77 20 75 6e 64 65 72 6c 69 6e 65 20 63 75 72 73 6f 72 20 70 6f 69 6e 74 65 72 22 7d 2c 22 20 42 72 6f 77 6e 20 65 74 20 61 6c 20 43 68 65 73 74 20 32 30 31 36 20 22 2c 38 2c 5a 29 5d 29 5d 29 2c 28 30 2c 6c 2e 53 55 29
                                                                                                                                                                                                                                        Data Ascii: equation utilized by this calculator is deriven in"))+" ",1),(0,n._)("a",{href:(0,l.SU)(w.fl).BrownEtAlChestLink,target:"_blank",class:"text-sm font-medium leading-6 pl-1 text-yellow underline cursor pointer"}," Brown et al Chest 2016 ",8,Z)])]),(0,l.SU)


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        71192.168.2.54980176.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1160OUTGET /img/logo.387e3026.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405942
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="logo.387e3026.png"
                                                                                                                                                                                                                                        Content-Length: 13334
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Etag: "e99412e6dd09851d86a375da3bc91faa"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::4tt62-1729771745843-e407fee3e5d6
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ca 00 00 00 62 08 06 00 00 00 d0 a4 93 eb 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 33 ab 49 44 41 54 78 01 ed 9d 07 60 14 55 fe c7 7f 6f 66 76 66 d3 08 a1 25 1b aa 74 a2 81 14 0f 50 51 f1 cf 59 4f 2c 67 3b 45 45 c5 b3 d7 b3 dc 89 7a c2 a9 e8 e9 d9 b0 9c d8 ef ec 05 15 db 59 f0 44 c5 b3 86 84 22 1d ac c9 26 a1 25 a4 ed ec ee bc f7 ff be 59 08 09 a9 bb 29 04 78 1f 5d b2 3b 3b 3b e5 cd 7b ef f7 7b bf df ef fd 1e 91 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRbpHYs%%IR$sRGBgAMAa3IDATx`Uofvf%tPQYO,g;EEzYD"&%Y)x];;;{{BP(BP(BP(BP(BP(BP(BP(BP(BP
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1031INData Raw: 0d 23 87 b2 e4 47 c6 b4 10 7c bd 2b 43 09 5b 97 b5 5b 79 f6 1c d3 d7 b0 b4 51 8c 8b 7e b5 db 74 2a 08 55 d1 8f ed 96 e0 a1 d7 88 24 c3 88 cf 81 99 7c 1f f9 11 26 cb ca 60 d8 59 4a fb f5 58 47 0b 3a c6 5c 6e 56 26 1e c7 98 c8 16 c4 36 c5 57 d3 fd 1d 91 29 40 78 f8 6b 22 a4 4f 47 1d 3f d4 9b ba 6a 40 a0 84 5a 08 f8 cb 30 29 55 1f 61 32 cf 28 41 3c 7e fb 56 43 68 2b 6b 18 2f a6 e2 82 9f a8 c3 e6 07 4f 34 28 7d f3 10 cb 31 86 73 c6 7b ba 9b 18 93 1d d4 8a 50 8d 58 bb fb 26 f3 40 99 fa f4 c1 16 67 c3 38 d3 7a 6e df 0a ad e5 c7 00 5e 1d 5b a6 3b 83 32 4e 2b 1d 6e 32 6b 14 4c 68 49 72 0b da ec d6 a0 e6 2c a3 c2 c5 b0 3e 74 7d f3 7c a7 08 ca 91 23 86 d6 be 5f bd f6 c7 16 f7 df 80 51 e5 af bf 16 d2 b0 61 43 a8 57 cf 14 77 64 19 cd 39 7e f8 e9 17 0a 85 ba a6 5b 4e
                                                                                                                                                                                                                                        Data Ascii: #G|+C[[yQ~t*U$|&`YJXG:\nV&6W)@xk"OG?j@Z0)Ua2(A<~VCh+k/O4(}1s{PX&@g8zn^[;2N+n2kLhIr,>t}|#_QaCWwd9~[N
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC4744INData Raw: 78 d8 82 02 40 bf 48 33 a4 99 b6 f6 44 aa 66 b7 a2 1e ec 83 4e 66 25 e3 ec 3d 08 01 b7 c2 62 df 7e 4c 68 87 e1 bb 4c c1 e8 61 2f b3 a6 05 06 64 fe 8e 7e 6e 9f a9 0e de b4 ac 01 9c b1 b1 8c 53 58 78 f4 8e b3 30 f8 f3 aa cd be 63 4f 08 39 c1 24 8f 6e 56 34 a2 89 69 56 7a ce 25 82 f3 3f a1 5c f7 71 1f a7 60 79 28 fb c5 78 e3 2a 14 28 6b 2f 9e 75 a6 ec f4 f0 ed e1 8c b4 43 ac f4 ec c7 6d 51 fc e7 9d 3b f6 68 f1 fa c6 4c 10 4e 60 96 6c 17 38 91 81 73 ae 47 e1 7f 88 e7 be 66 db b9 13 71 49 fb e1 2d 9e 9b b8 10 a3 9f b3 ad b4 ac a7 3c c4 66 56 36 aa 1c 25 26 32 c6 e5 f4 98 4d 54 ea 7c 8a 0d 31 09 4a 9d d1 e5 38 fb 49 f1 81 84 0f 71 83 51 0b 4a 2b 2d fb 68 d4 9b fb f1 7c 87 e0 26 60 b0 a2 d5 b2 0e d3 b6 fb 92 f7 8a b6 9a 89 7b 3d 18 9f 26 a0 5d fc c6 a4 b4 df 07
                                                                                                                                                                                                                                        Data Ascii: x@H3DfNf%=b~LhLa/d~nSXx0cO9$nV4iVz%?\q`y(x*(k/uCmQ;hLN`l8sGfqI-<fV6%&2MT|1J8IqQJ+-h|&`{=&]
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC5187INData Raw: a3 66 32 21 c3 5f ed d2 76 4c b6 dd 85 81 02 f4 a5 70 43 ef 85 cc f5 29 3b a0 0e 8b ee e1 22 92 48 1b a3 f6 55 75 a3 13 ad f4 ec cb 61 2d b8 13 5d e0 f3 90 dc 57 d9 db 13 57 6c a3 76 e8 fd 4b 3e b5 17 30 e3 6f c1 f3 4f 4c 0c 58 71 95 44 ed 32 e2 e9 4a 78 7b e7 1c 0c a5 44 a6 e5 fb 4a 08 ed c8 e0 c8 a4 15 75 cb bc b6 4c 5f cd a3 0e c1 0d bd 30 6d 21 67 92 0d 1d 6a b5 cf 0a 3e ae 45 41 30 ae 75 c0 ea 4a d1 d3 25 a4 75 6b b1 3c 06 dd 78 f5 34 ba e0 ac 93 69 e6 dd 73 68 de fb 9f d2 6e 45 d1 b7 bf a0 56 c9 1e 00 6e 2b 3e 95 3a 18 af 1e bf 3f 2a ef 7e 72 32 3f 63 ce 87 cd ef dd 2f ce 0c bb 49 c9 93 d0 89 cd b2 fd c9 17 63 b4 f5 3c 3a ba d3 02 89 9e 3f 52 ab 79 d5 e1 61 19 04 24 03 51 b4 0b 1b db c3 e3 9b 97 43 72 62 32 d1 dc ea a6 e7 2f ba c9 93 1d c1 da 34 11
                                                                                                                                                                                                                                        Data Ascii: f2!_vLpC);"HUua-]WWlvK>0oOLXqD2Jx{DJuL_0m!gj>EA0uJ%uk<x4ishnEVn+>:?*~r2?c/Ic<:?Rya$QCrb2/4


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        72192.168.2.54979876.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1166OUTGET /img/global-map.b04ca67c.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319900
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="global-map.b04ca67c.svg"
                                                                                                                                                                                                                                        Content-Length: 3522
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Etag: "2146c89f7730fe638fb6960fe17d9d20"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:05 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::7ld6q-1729771745842-dc413b6bed3f
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2372INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 2e 30 30 30 34 37 20 30 43 35 2e 38 38 37 34 31 20 30 20 33 2e 39 36 34 36 20 30 2e 38 32 33 30 34 34 20 32 2e 35 33 33 33 34 20 32 2e 31 36 34 34 34 48 32 2e 35 33 32 31 37 43 32 2e 35 33 32 31 37 20 32 2e 31 36 35 36 31 20 32 2e 35 33 31 20 32 2e 31 36 35 36 31 20 32 2e 35 32 39 38 33 20 32 2e 31 36 36 37 37 43 32 2e 35
                                                                                                                                                                                                                                        Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M8.00047 0C5.88741 0 3.9646 0.823044 2.53334 2.16444H2.53217C2.53217 2.16561 2.531 2.16561 2.52983 2.16677C2.5
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1022INData Raw: 20 35 2e 32 38 34 38 31 20 31 31 2e 34 39 38 43 35 2e 30 34 36 36 35 20 31 30 2e 35 39 36 38 20 34 2e 38 39 34 38 38 20 39 2e 35 36 38 32 38 20 34 2e 38 36 31 30 32 20 38 2e 34 37 32 30 34 5a 4d 38 2e 35 34 31 38 34 20 38 2e 34 37 32 30 34 48 31 31 2e 31 33 39 34 43 31 31 2e 31 30 35 35 20 39 2e 35 36 37 31 31 20 31 30 2e 39 35 36 31 20 31 30 2e 35 39 36 38 20 31 30 2e 37 31 39 31 20 31 31 2e 34 39 38 43 31 30 2e 30 32 32 32 20 31 31 2e 32 34 35 39 20 39 2e 32 39 30 31 39 20 31 31 2e 30 39 30 36 20 38 2e 35 34 31 38 34 20 31 31 2e 30 33 39 32 56 38 2e 34 37 32 30 34 5a 4d 31 32 2e 30 38 31 36 20 38 2e 34 37 32 30 34 48 31 35 2e 30 34 32 32 43 31 34 2e 39 33 30 31 20 31 30 2e 31 37 34 32 20 31 34 2e 32 31 38 20 31 31 2e 37 31 30 35 20 31 33 2e 31 31 33 36
                                                                                                                                                                                                                                        Data Ascii: 5.28481 11.498C5.04665 10.5968 4.89488 9.56828 4.86102 8.47204ZM8.54184 8.47204H11.1394C11.1055 9.56711 10.9561 10.5968 10.7191 11.498C10.0222 11.2459 9.29019 11.0906 8.54184 11.0392V8.47204ZM12.0816 8.47204H15.0422C14.9301 10.1742 14.218 11.7105 13.1136
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC128INData Raw: 30 2e 35 34 37 35 20 31 34 2e 33 34 33 32 20 31 30 2e 37 38 31 20 31 33 2e 39 35 35 36 20 31 30 2e 39 38 35 33 20 31 33 2e 35 32 39 35 43 31 31 2e 30 39 38 35 20 31 33 2e 32 39 33 37 20 31 31 2e 32 30 33 36 20 31 33 2e 30 34 33 38 20 31 31 2e 33 30 31 36 20 31 32 2e 37 38 33 35 48 31 31 2e 33 30 30 35 5a 22 20 66 69 6c 6c 3d 22 23 30 35 32 30 34 39 22 2f 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                        Data Ascii: 0.5475 14.3432 10.781 13.9556 10.9853 13.5295C11.0985 13.2937 11.2036 13.0438 11.3016 12.7835H11.3005Z" fill="#052049"/></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        73192.168.2.54979976.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1170OUTGET /img/arrow-dropdown.1505583b.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405942
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="arrow-dropdown.1505583b.svg"
                                                                                                                                                                                                                                        Content-Length: 324
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Etag: "ba6c3104cb18974018aea9fd545ebe77"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::t9lzg-1729771745843-f82c2c5e7c37
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC324INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 20 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 34 22 20 64 3d 22 4d 38 2e 35 38 35 37 39 20 30 48 31 2e 34 31 34 32 31 43 30 2e 35 32 33 33 30 39 20 30 20 30 2e 30 37 37 31 34 32 38 20 31 2e 30 37 37 31 34 20 30 2e 37 30 37 31 30 38 20 31 2e 37 30 37 31 31 4c 34 2e 32 39 32 38 39 20 35 2e 32 39 32 38 39 43 34 2e 36 38 33 34 32 20 35 2e 36 38 33 34 32 20 35 2e 33 31 36 35 38 20 35 2e 36 38 33 34 32 20 35 2e 37 30 37 31 31 20 35 2e 32 39 32 38 39 4c 39 2e 32 39 32 38 39 20 31
                                                                                                                                                                                                                                        Data Ascii: <svg width="10" height="6" viewBox="0 0 10 6" fill="none" xmlns="http://www.w3.org/2000/svg"><path opacity="0.4" d="M8.58579 0H1.41421C0.523309 0 0.0771428 1.07714 0.707108 1.70711L4.29289 5.29289C4.68342 5.68342 5.31658 5.68342 5.70711 5.29289L9.29289 1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        74192.168.2.54980376.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1168OUTGET /img/twitter-logo.f908f58b.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405942
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="twitter-logo.f908f58b.png"
                                                                                                                                                                                                                                        Content-Length: 11670
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Etag: "aa7b561d04870fef64a1851ac61f7d6b"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::2tz4z-1729771745842-b8e9907dee1a
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed 9d 0b 7c 54 c5 d9 ff 7f 73 76 93 6c 2e bb 01 e4 4e 36 01 04 a9 d6 22 88 60 51 51 44 f1 de 5a de 8a d6 2a bb 20 d6 d4 7a fd d7 56 ad 7d 51 aa ad 8a b6 be b5 d6 2a b6 18 36 d8 7f 5f ef f7 cb 8b 8a 28 e8 5b 40 44 ad 15 41 05 b2 1b 82 5c 04 b2 9b cb 26 d9 3d f3 7e 66 09 88 98 b0 97 9c 73 76 e6 9c e7 7c 9a 8f e5 93 99 67 9e f9 3e 73 7e 39 67 ce cc 33 0c 74 11 01 22 40 04 14 21 c0 14 f1 93 dc 24 02 44 80 08 80 04 8b 06 01 11 20 02 ca 10 20 c1 52 26 54 e4 28 11 20 02 24 58 34 06 88 00 11 50 86 00 09 96 32 a1 22 47 89 00 11 20 c1 a2 31 40 04 88 80 32 04 48 b0 94 09 15 39 4a 04 88 00 09 16 8d 01
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR,,y}usRGB IDATx^|Tsvl.N6"`QQDZ* zV}Q*6_([@DA\&=~fsv|g>s~9g3t"@!$D R&T( $X4P2"G 1@2H9J
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1023INData Raw: 5b a8 7c 4f ec 74 73 fb 43 d1 9d 00 7a db 21 28 d4 07 22 60 30 81 5d 91 a0 af 8f c1 36 f3 62 ce 16 4f 58 15 b5 d1 eb 19 c7 bc bc 10 a4 46 89 80 02 04 38 c3 0d f5 01 df 5d 0a b8 7a 50 17 95 17 2c ff 82 e6 c1 70 27 37 ab 1e 08 f2 9f 08 98 4e 20 e1 1a 12 99 5d da 60 7a 3b 26 36 a0 bc 60 55 2e 8a 2e e2 3a 2e 36 91 11 99 26 02 b6 20 c0 34 3c 12 9e e1 9b a1 72 67 94 16 ac aa 87 63 53 74 17 7f 5d e5 00 90 ef 44 c0 4a 02 5a 92 9d 52 77 89 77 89 95 6d 1a d9 96 d2 82 e5 af 8d be 01 8e c9 46 02 21 5b 72 13 10 03 96 77 ba a8 31 40 ef fc 07 eb fc c5 de df c9 dd 8b 3c 7a c7 b0 34 12 f0 9d 9c 47 0f 7a d4 b4 b2 82 55 19 6a bc 86 83 fd b1 47 bd a7 ca 4a 10 18 7d 88 86 b3 87 16 e0 b8 01 2e 0c 2a d5 d0 ab 90 41 07 d0 9e e4 70 6b 40 81 c6 10 4f 72 24 74 a0 d8 cd 50 17 d3 f1
                                                                                                                                                                                                                                        Data Ascii: [|OtsCz!("`0]6bOXF8]zP,p'7N ]`z;&6`U..:.6& 4<rgcSt]DJZRwwmF![rw1@<z4GzUjGJ}.*Apk@Or$tP
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC4744INData Raw: ac c8 ec b5 d2 44 37 b2 37 cd b0 2c 12 f0 9d 98 7d 45 eb 6b 28 21 58 9d 4f 57 eb ac c7 d3 f3 16 1f 3f bd 04 c7 0e e8 fa 89 e2 b5 fa 04 2e 59 e2 8c 27 ad df 1f ef c1 f9 12 cd 59 f5 3c b2 5f b7 f0 ce 17 49 fc 68 71 8b d1 66 2d b3 a7 03 a3 36 07 7d eb 2d 6b 30 c7 86 94 10 ac ca 85 bb 2f e3 4c 9b 9f 63 1f f3 56 4d bc 06 7e 70 41 19 8a dd dd bb b0 6c 4b 12 17 bd aa ee 40 cf 04 ae f8 92 76 f7 71 f6 dd 94 20 b6 05 8d 79 54 ed 8f 29 8c eb d5 e1 99 bd 1e ca 24 9e f9 2c 23 bd 60 8d 9b cf 0b b6 7a 62 f5 2a 4e b6 9f 53 e5 c6 5f 4e 4a bf 03 e2 f7 6b da 70 df bf da f7 6d ea cd e7 80 30 ba 6d b1 2e 69 c9 b9 a5 e8 57 2c fd 50 cb a9 eb 62 29 c4 a9 cf 35 e3 f3 46 c9 d7 30 a4 e9 9d 98 7c 1f 10 f7 56 ac ae 66 c6 ae a6 cd 89 6a f7 95 a4 1f 45 15 a1 c6 2b 19 d8 7d 06 f7 db 12
                                                                                                                                                                                                                                        Data Ascii: D77,}Ek(!XOW?.Y'Y<_Ihqf-6}-k0/LcVM~pAlK@vq yT)$,#`zb*NS_NJkpm0m.iW,Pb)5F0|VfjE+}
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC3531INData Raw: c6 d9 55 6e 1c 3b c0 85 21 a5 0e 9b a0 3a 60 a0 3f f0 51 3b ee f9 a0 0d 6d 62 8b 3c 5d 06 13 60 2d c9 78 ac 5f 43 f5 60 69 17 b1 49 2d 58 22 1a 95 a1 c6 35 1c 6c 8c c1 91 91 da dc 80 12 96 3a 9f 50 a4 49 9e 31 aa 00 03 68 9f 20 e2 49 e0 89 cf 3a 70 d3 8a b8 d4 b1 53 d9 39 06 fe 7e 38 58 3e 56 e6 3e 48 2f 58 15 a1 c6 2b 62 c8 b6 cd 00 00 0d 44 49 44 41 54 19 98 74 0b d8 8c 0c aa 08 c2 79 87 16 60 4a c5 9e 27 29 ba be 4e 60 4b b3 8e ef bd d4 82 6d ad f4 19 d0 cc b1 c1 c1 af aa 0f 96 ff d9 cc 36 7a 6a 5b 7a c1 12 5f 0b b7 7a 62 f5 0c e8 df d3 ce 9a 55 ff 27 df 2e c4 ec 6f 15 a2 a9 83 63 7d a3 8e 42 0d a9 c5 8b 1b a3 3a 2a cb 34 78 dc 0c ed 49 8e d2 02 86 63 fa b9 10 6d df f3 ff 7b 15 ed c1 2f 92 f3 d1 f5 4d 02 62 8e ea e6 95 6d 78 72 43 07 1d 23 6f f2 00 e1
                                                                                                                                                                                                                                        Data Ascii: Un;!:`?Q;mb<]`-x_C`iI-X"5l:PI1h I:pS9~8X>V>H/X+bDIDATty`J')N`Km6zj[z_zbU'.oc}B:*4xIcm{/MbmxrC#o


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        75192.168.2.54980276.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1166OUTGET /img/usaid-logo.f351ed9e.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405942
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="usaid-logo.f351ed9e.png"
                                                                                                                                                                                                                                        Content-Length: 58284
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Etag: "6ecf143667217f92ede2b2ed2dbca916"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::hclrv-1729771745843-80db322016f4
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 48 00 00 00 a9 08 06 00 00 00 d0 99 c2 a1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 e3 5e 49 44 41 54 78 9c ec 9d 67 7c 14 55 17 87 9f d9 be 9b 4d ef 3d a1 86 d0 7b ef bd 23 a2 02 a2 62 41 44 b1 77 5f 2c d8 3b f6 86 8a 28 a2 48 47 7a 91 de 9b 74 02 24 84 24 a4 f7 be d9 dd 99 f7 c3 a4 42 02 81 64 13 c0 7d fc 8d 49 66 ee dc 7b 67 42 76 ce 9c 7b ce ff 08 99 b9 85 d8 12 49 92 10 04 01 67 07 2d f3 d6 1d e7 b7 4d 27 69 df c8 87 ce e1 be b4 6d ea 43 54 6c 3a 5f 2e 3b cc 5b 0f f6 24 35 2d 8f df 37 9e e0 ce 01 e1 7c bd f4 20 cf dc d1 89 75 7b a2 e8 d1 2a 00 83 41 4d 42 4a 2e 99 79 85 64 e5 9a 28 2c b2 e2 ec a8 c1 6c 16 c9 ce 35 e1 ef e5 88 b3 51 47 90 b7 13 cb b6 9e c1 c3 a8 c3 2c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRHpHYs^IDATxg|UM={#bADw_,;(HGzt$$Bd}If{gBv{Ig-M'imCTl:_.;[$5-7| u{*AMBJ.yd(,l5QG,
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1025INData Raw: 20 42 02 3d 08 f6 71 65 54 ef 16 ac 58 b8 83 d7 be fe 9b d1 fd 5a e1 64 94 0d aa ec cc 3c 48 ca 00 3f 37 10 14 15 fa c9 cc 2d 20 39 23 17 5c 1c 38 73 22 86 89 13 3e 06 47 2d b8 18 99 3c a6 33 73 de be 97 84 94 6c c4 42 0b 58 ad 8c ee d7 9a 37 a6 8f e0 54 54 22 f7 bd f4 0b 31 49 59 57 bd 5f 2d 1b 78 d2 72 6a 6f 26 8f 68 c5 ec 65 87 78 6f e9 21 cd 82 cd a7 9f 7c 7a 5c c7 bb 87 74 0b 5e d5 d0 df 75 ea b7 cb 0e 99 ac 76 9d 00 3b 76 ec d8 b1 63 e7 32 6e 78 03 c9 6a 15 d1 eb d4 74 6d ee d7 6b cf b1 8b bf 8f 7d 69 a1 ff f6 c8 14 e1 8e 4e a1 3c 79 47 47 ba b4 0c b8 6a 1f 4b 37 1c 86 7f cf 62 e8 1c ce 8b 8f 0c 63 f0 25 01 d0 e5 71 d0 aa 69 16 e4 c9 36 d1 c2 85 c4 0c f2 0b 8b 30 e8 34 00 ec d8 77 16 f2 8b 40 80 01 0f 7d 81 d9 64 c6 94 53 00 1a 35 d1 c7 63 99 bd 70
                                                                                                                                                                                                                                        Data Ascii: B=qeTXZd<H?7- 9#\8s">G-<3slBX7TT"1IYW_-xrjo&hexo!|z\t^uv;vc2nxjtmk}iN<yGGjK7bc%qi604w@}dS5cp
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC4744INData Raw: e8 83 4a 29 7b 91 9a 35 f0 46 e7 68 a0 f0 f4 bf ec 3b 12 c5 a8 7e ad 88 bc 98 0e cd 02 e9 dd be 21 77 0c 6a 27 17 6a 2d 66 58 8f 70 e6 7c fa 00 89 c9 d9 f4 6c df 04 80 26 0d 7d 78 fd 8b 47 30 9b ad 78 b8 54 54 c9 76 d0 ab 21 3c 18 34 2a 16 cc de c0 82 2f 57 81 a3 0e f4 1a 16 fc f8 04 56 b3 85 89 53 be 62 c9 af cf 70 db c0 36 1c 5e f1 2a 2d 47 cc e4 cc d6 13 2c dd 72 8c e7 a7 0c c1 41 ab ae d0 e7 96 03 67 19 f3 c4 f7 14 1e bf 00 41 9e e0 29 e1 a0 52 92 93 6f aa f4 3e 77 08 f3 e5 9f af ef e1 87 a5 07 98 f9 db 1e f5 ba 03 51 5d 5e 9f dc f3 c4 ed 7d c2 1e f9 f7 5c f2 76 d1 ae cc 6d c7 8e 1d 3b 76 fe c3 dc 30 06 92 20 c8 55 d3 df 99 da a7 fd 9f 1b 4f ec bd f7 e3 f5 ca 76 81 ae 6c 7d ff 0e 7a b5 0b 2a 6d 97 9d 6f e2 e7 45 3b 98 f9 e3 3a 32 0f 44 82 45 04 85 82
                                                                                                                                                                                                                                        Data Ascii: J){5Fh;~!wj'j-fXp|l&}xG0xTTv!<4*/WVSbp6^*-G,rAgA)Ro>wQ]^}\vm;v0 UOvl}z*moE;:2DE
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC5930INData Raw: fb 5e c0 dd 36 1e 6f 2e b0 ab f8 fb 05 40 96 8d c7 ab 6b c2 80 85 54 34 34 6d c1 c3 c0 6c 1b 8f 51 db 74 00 f6 db a0 df 6f 80 c7 6a d8 47 67 60 4f 2d cc a5 ae f8 06 38 52 c9 fe 9f 01 4b 1d cf e5 aa d4 8a 81 a4 52 28 70 d0 ab 29 28 b2 2c ec fa d0 cf e3 d2 0b 2c 44 cc 9f 8a 5e 2d 2f 99 ad dd 75 0a 1f 0f 27 da 34 f1 e7 7c 42 06 a1 be 65 4b 60 09 69 d9 74 bf fb 63 ce ef 8e 00 07 2d 33 67 8c 67 c6 b4 a1 95 c6 9b 14 59 45 5e fe 7a 13 9f fe b8 9d c9 77 74 e0 d3 a7 07 e3 6a bc bc e6 9a 9d ca f9 72 d1 7e 9e f8 70 2d 2d 9a f9 f2 fb 6b a3 69 d5 b0 ac 1c 4b 6c 52 26 13 9f fd 91 1d bf 6f 22 78 40 3b 16 7e 3a 85 8e c5 a9 fd 00 b3 7e d9 c4 33 2f fd 02 3a 25 18 f4 a0 56 b1 ec b3 29 8c ee db aa c2 18 4f 7e ba 8e 2f e6 ef e5 d8 5f d3 0a 5a 34 f0 0c c8 ca 33 a5 d7 64 ce 4a
                                                                                                                                                                                                                                        Data Ascii: ^6o.@kT44mlQtojGg`O-8RKR(p)(,,D^-/u'4|BeK`itc-3ggYE^zwtjr~p--kiKlR&o"x@;~:~3/:%V)O~/_Z43dJ
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC7116INData Raw: ed f3 9e 63 fe 2f 4f d3 ba 5f 6b 50 08 c4 1e 8d a2 db bd 9f 72 2e 36 15 07 bd 96 71 03 db a2 2d ce f4 4a 48 cf 63 d2 ac f5 4c 18 d3 86 51 e5 8c ad eb 41 12 84 f2 89 ef f2 77 0a 2a 98 7c 15 04 00 2e 11 63 14 8b 73 f0 cb 07 f9 4a 80 4a a5 84 dc 7c 9e fd 60 11 19 b9 15 b3 4e bb b7 09 e5 d3 97 ee 60 fb bc e7 18 73 4f 5f c8 2a 40 b4 58 c1 64 21 28 d4 8b bb 86 94 05 af 2f 5e 7f 08 22 2e f0 d7 ea 32 23 e6 de d1 9d 71 0b 72 87 22 4b e9 53 fb 32 0b b5 d4 8d 55 c9 43 b4 c4 de 10 04 70 d4 11 19 9b 5a 7a c8 d5 a8 c7 c7 d5 08 16 4b b9 07 71 71 97 a2 dc 9d 78 1d 31 48 e5 f1 f7 30 b2 e0 a5 e1 fc f8 e7 7e fe de 71 b6 74 ff cb 0f 0c e4 e7 1f a7 13 3a a8 0d c3 7b 34 bf 4c c0 f1 df 33 17 99 bf fe 30 88 22 e7 a2 cb 0c cf a9 b7 b5 c3 cd 41 cb cf 2b 8e b4 d4 aa 94 a3 a5 0a cb
                                                                                                                                                                                                                                        Data Ascii: c/O_kPr.6q-JHcLQAw*|.csJJ|`N`sO_*@Xd!(/^".2#qr"KS2UCpZzKqqx1H0~qt:{4L30"A+
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC8302INData Raw: be 6b 23 a6 49 00 92 00 5b bc 39 8b c8 f2 10 f6 58 a4 ff 1e be d4 be 10 e9 65 a8 cc 16 91 f8 d4 3c 5c 8c 3a 5c 8c 97 7b b4 b5 5a 35 53 c7 f5 b8 6a 47 f1 29 39 a8 14 0a bc 5c ea 46 14 77 e6 97 ab 38 77 2e 1e 0c 3a 9c 5d f4 64 25 64 81 28 ca 7f 8e 0a 05 e8 35 60 32 83 46 05 29 59 60 d0 a1 f4 74 26 d4 cf 15 83 46 43 a3 60 0f 44 8b 15 53 81 19 41 80 3c 93 99 0b 49 99 44 27 65 40 46 2e 58 25 5e f9 64 29 b7 0f 6d 0f 4a 15 3b 8f 44 13 9b 98 c9 da ed c7 38 17 9f 81 5a 94 88 d9 72 04 82 bd 18 34 fd 3b 28 30 21 38 19 68 e5 ef 81 24 40 ab b0 00 9e 9e d8 87 76 e1 81 00 78 bb 19 79 f3 89 51 3c 33 79 00 3b 0f 47 b1 60 cd 01 8e 9f 4f 60 ce e2 9d 10 9b 86 73 db 10 42 7d 5c d1 a8 95 04 fb b9 11 e2 e3 86 9f a7 23 66 8b 44 81 c9 4c 74 7c 1a 39 79 85 a8 d4 4a f2 f3 8b d0 e9
                                                                                                                                                                                                                                        Data Ascii: k#I[9Xe<\:\{Z5SjG)9\Fw8w.:]d%d(5`2F)Y`t&FC`DSA<ID'e@F.X%^d)mJ;D8Zr4;(0!8h$@vxyQ<3y;G`O`sB}\#fDLt|9yJ
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC6676INData Raw: 71 fb f0 8e 3c f3 c0 40 fa 77 6d c6 d2 4d 47 70 6f e6 cf fd 43 3b e0 ed e5 ca 37 ff bb 0b a3 e1 e6 f2 b4 55 97 f8 f4 5c 0e 5f cc 60 ea a8 32 a7 46 58 03 1f fe 9a f3 14 17 62 53 38 1b 93 cc f1 a8 24 a2 e2 52 49 4c c9 c2 94 6f e2 cc 81 73 9c 39 11 c3 a3 e3 e5 42 cd 26 8b 95 c8 84 0c ee 1f d6 eb 8c 4e a3 3c 13 e8 75 f5 f2 24 2a a5 92 8c cc 1c 72 72 0b 4a 33 e1 aa 42 02 f6 1d 8b 3e da b1 79 f0 1a b3 c5 fa 40 f9 02 b6 95 b6 97 64 cf 50 49 d9 13 28 e7 49 ba 44 51 bb 6c 0c 49 3e a7 a2 18 a5 b6 78 7b a9 78 8b 47 7e c3 ad 0e 1e d4 2c 73 ac 36 c8 45 d6 2e aa 0f 9c 80 d7 8a b7 92 92 20 af d7 f2 18 c3 80 d1 c0 c3 b5 dc 6f 79 aa 1b bb d5 1e f9 ad da be 4c 54 33 fe 87 9c a9 64 37 90 aa cf 95 5d f0 d7 47 1b e4 72 3e 20 ff bb ae 2f 55 78 25 d5 fc fb 56 a9 94 c2 99 46 fe
                                                                                                                                                                                                                                        Data Ascii: q<@wmMGpoC;7U\_`2FXbS8$RILos9B&N<u$*rrJ3B>y@dPI(IDQlI>x{xG~,s6E. oyLT3d7]Gr> /Ux%VF
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC10674INData Raw: ce 44 08 3f f6 4c 47 24 2d 7c d8 ac b2 be 5c e4 cc 12 eb eb 3f c5 05 e0 df 5a 81 fc 1c ff de b9 fd d7 a3 bd 7c 2b 36 db c2 5b f7 13 cf 37 af 1b b6 c6 4f a7 1d b6 60 d3 69 86 74 ab 87 4e ab 61 fc f3 5d e8 bd ea 10 a5 82 7c 19 fe 54 6b 6e 3d 88 67 da cc cd 7c ff e7 36 c6 0d 7b 94 f7 47 76 63 da 8c 4d cc 59 77 98 f7 5f ea 86 87 41 4f b0 9f 81 37 ba 37 60 e2 d2 c3 8c 7b a6 05 65 83 4a 26 50 43 41 cd 54 23 c9 7a 2d 8a 45 21 3a 36 11 4f 83 1b 69 e9 19 18 dc f5 c4 27 a6 42 5c 32 04 7a 09 9f 22 00 77 1d 44 27 72 f3 9e 48 4e 68 32 5b f0 f6 74 e7 ee dd 38 30 5b ac 63 59 1d 47 bc 3c b8 70 23 1a 93 5d 2d 30 37 ad 96 f8 7b f1 60 8d d6 02 55 44 8e a9 0a b7 1e c4 03 42 e0 f2 f6 74 27 3a 36 11 12 d3 d1 96 f2 c5 6c 51 91 64 90 fd 3c b0 dc 8e 11 59 99 11 da 0c 37 37 1d e7
                                                                                                                                                                                                                                        Data Ascii: D?LG$-|\?Z|+6[7O`itNa]|Tkn=g|6{GvcMYw_AO77`{eJ&PCAT#z-E!:6Oi'B\2z"wD'rHNh2[t80[cYG<p#]-07{`UDBt':6lQd<Y77
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC11445INData Raw: 37 2d 55 cb f9 13 11 e2 3b f4 dd c1 2d 0f 8e 7c 6f 19 a1 81 3e 3c d1 5a 98 30 2d 16 85 29 8b 77 b1 e2 87 bf 21 24 08 7c 3c 21 2a 91 86 d5 c2 98 32 a1 1f bb 8e 5e e1 f4 c9 eb e0 e7 c9 0b 7d db f0 20 36 89 0e fd bf 06 45 61 c6 94 17 18 de ab 25 00 d5 cb 07 b2 71 f2 33 7c 39 77 0f ef fc b8 85 65 bb 2f 33 e5 b5 4e b4 ac 5d 12 91 c6 f9 e3 5d df b1 56 9c aa aa 28 66 0b 19 24 a2 57 fc b2 6e e0 92 84 62 34 61 22 05 59 9f 75 4f d4 fa 7a 13 d0 b1 70 a5 3f 8a 43 4c 62 1a ef 4c db ca f4 05 07 e8 dd b5 0e 53 df ea ea 90 1d 3b 31 39 0d 05 f0 f3 ca ae 9d 99 30 f2 71 d6 ef 3b 47 f4 99 db fc 39 6d 2d 7f 2e da 05 a9 46 48 4c 83 aa 21 2c fc 72 08 8d 6b 0b ad ee 9d a8 24 6a bd 34 97 3a 15 02 f9 e9 ad 6e 6d 0e 9f bf bf a7 6e a5 60 34 ce 71 f1 85 44 01 3e fb 79 1d c4 a7 a0 2d
                                                                                                                                                                                                                                        Data Ascii: 7-U;-|o><Z0-)w!$|<!*2^} 6Ea%q3|9we/3N]]V(f$Wnb4a"YuOzp?CLbLS;190q;G9m-.FHL!,rk$j4:nmn`4qD>y-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        76192.168.2.54980076.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1165OUTGET /img/star-logo.07d80ec8.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319900
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="star-logo.07d80ec8.png"
                                                                                                                                                                                                                                        Content-Length: 14037
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Etag: "f3770e5acd8c33957c2aa6abd05636f3"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:05 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::s4zbv-1729771745844-2042de3dc066
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 64 00 00 00 70 08 06 00 00 00 29 2b 0a 19 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 36 87 49 44 41 54 78 9c ed 9d 77 b8 15 d5 f5 fe 3f f7 d2 2e 08 22 22 2a 1a 0b 6a 14 50 11 0d c6 5e d0 68 54 34 f6 1e bb 31 89 31 f6 44 93 f8 b5 c5 ae 31 9a e8 4f 13 35 9a 58 52 ec 8a bd f7 60 05 44 91 68 54 ac 60 41 2c 14 69 eb f7 c7 bb 77 66 ee b9 e7 4c 3f e7 de 2b f3 3e cf 3c f7 4e db 7b 66 ce cc da 6b af f2 ae 26 33 a3 44 4d ac 08 ac 0e 0c 05 fa 03 f3 81 0f 80 97 80 37 81 29 ed 76 65 25 4a 94 f8 c6 a1 6b 7b 5f 40 07 c5 da c0 7e c0 6e c0 52 40 f7 8a fd 33 81 d7 81 6b 81 d1 c0 a4 86 5e 5d 89 12 25 be 91 68 2a 35 e4 56 58 1c 38 17 38 34 c5 39 5f 01 17 02 a7 d4 e5 8a 4a 94 28 b1 d0 a0 14 c8
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRdp)+pHYs6IDATxw?.""*jP^hT411D1O5XR`DhT`A,iwfL?+><N{fk&3DM7)ve%Jk{_@~nR@3k^]%h*5VX8849_J(
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC1026INData Raw: 88 f8 3e e9 52 5f 57 46 42 39 0b 79 ca f9 c8 51 98 c6 04 74 19 b0 09 0a b5 fa 4f 86 3e d3 a2 6f 03 fa 28 0a 1f 21 47 5d 5a fc 05 c5 9d b7 07 2b dc 37 0d 07 91 fc 7d be d5 fd fd 88 74 3e 99 dd c8 96 59 db 11 71 08 e9 c2 59 67 a2 81 ac 15 1a 29 90 0f 43 99 53 a3 91 cd 76 3b 64 6f ad d7 35 3c 88 4c 08 47 a1 17 25 09 7a 22 ed fa b8 84 c7 77 41 76 b0 34 29 be 77 23 ed e3 70 ea 67 96 e8 8a 32 20 47 a1 d0 c2 47 51 74 c6 e6 75 ea af 68 cc 23 3b 41 d3 11 28 95 fe f7 28 f1 a6 3d 42 c5 3a 3b 96 45 5c d0 49 30 0f 0d 84 1e 69 ca 35 75 43 33 cb 8e 82 ac 9c d1 bb 93 9e c3 e6 0d aa 84 69 36 d2 a9 b7 13 62 2c 1b 46 90 a1 f2 39 fa f0 6e 41 36 d4 4c 75 a8 22 30 1f 3d a8 d1 c8 d6 9c 54 fb bd 00 65 5f 45 39 fb ba 23 e1 bd 53 c2 36 bf 44 51 17 bf 4f 78 7c 16 0c 42 82 7e 43 14
                                                                                                                                                                                                                                        Data Ascii: >R_WFB9yQtO>o(!G]Z+7}t>YqYg)CSv;do5<LG%z"wAv4)w#pg2 GGQtuh#;A((=B:;E\I0i5uC3i6b,F9nA6Lu"0=Te_E9#S6DQOx|B~C
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC4744INData Raw: 4b 2a 67 f6 40 3e 9b f6 e0 7c ae 27 6e 44 85 10 62 b3 4f d3 0a e4 1e 48 f0 0e 47 2f eb 60 44 93 d8 0f c5 e5 f5 46 f4 98 49 db ed 8e c8 c1 5f 43 d9 6a af 20 b5 be 3d 58 cd ae 40 2f 64 52 67 5f 18 ef 22 a7 50 7b 09 e3 de 28 e3 69 6d c4 36 b5 6e cc f1 3f a5 2d 19 fb 57 48 30 4f 73 cb 9b a8 70 ec 4b 88 75 ee 33 3a 4e b8 dc 1d 6e 39 1f 25 18 ed 8d ee bf c8 30 ce be 28 66 3c 8d d6 d8 59 e1 39 8a 93 e2 46 92 25 5b 8d 45 33 9a 24 4e 70 90 42 77 00 ed e3 7b 29 1a b3 50 a6 f0 45 28 d4 32 11 92 94 70 1a 82 a6 b9 9b 23 66 b5 95 c8 c7 49 1c 85 39 c0 fb c8 f0 7d 1f 12 d4 af d6 a9 af 5a 38 95 74 85 57 e7 a2 8c c0 47 eb 71 31 35 d0 07 fd 26 23 80 2d 51 e4 c4 12 a4 ab b5 96 14 0b 08 78 ab 1f 41 51 1c 93 10 31 7e 47 41 0b 7a 16 7b 23 7f c5 70 8a 33 c7 8d 22 de 51 9a 07 cf
                                                                                                                                                                                                                                        Data Ascii: K*g@>|'nDbOHG/`DFI_Cj =X@/dRg_"P{(im6n?-WH0OspKu3:Nn9%0(f<Y9F%[E3$NpBw{)PE(2p#fI9}Z8tWGq15&#-QxAQ1~GAz{#p3"Q
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC5895INData Raw: 59 71 fe db 66 36 d5 34 c0 61 66 a3 43 f7 7b 84 db b6 93 5b 3f c9 ad 6f ea d6 ff e2 d6 07 9a d9 3c 93 5c f2 bf fd 62 ee b9 5a c5 33 c1 cc 5e 35 0d a2 e6 fe 0f ef 5b c4 ed 9b 62 e9 04 f2 93 16 28 26 93 ad b5 6c 6a 32 0d e6 1e 5b b8 ed 27 ba f5 1d dc fa be 6e fd 6c b7 de cb 02 41 ff 86 99 ad 5f 4d 65 ff 94 78 72 ea 5f c5 6b f8 91 f8 0a 4d 5d a2 30 94 6c 45 04 93 a2 de 9c c4 50 5f aa cd 4b 88 2e af 65 24 af 2d 58 0b 83 88 77 e6 5d 49 31 a6 99 e7 d0 d4 ef 12 64 af 5f 1d 4d 51 87 91 ce 16 ff 96 fb 7b 10 2a bb be 15 7a 9f 17 21 20 7e 99 e7 16 9f b5 f8 35 7a 5e 73 09 7c 28 de f4 70 34 b2 91 1f 44 b2 29 ee e7 a8 34 d7 ce a1 76 a3 d0 1d 3d 3f 43 14 8e d0 36 3c d1 9b 63 fe 4c eb e4 9b f3 d1 14 fc 84 1a 6d cf 77 d7 30 dd b5 bf 00 dd 73 b8 a2 8b bf be 0d 81 35 dc b2
                                                                                                                                                                                                                                        Data Ascii: Yqf64afC{[?o<\bZ3^5[b(&lj2['nlA_Mexr_kM]0lEP_K.e$-Xw]I1d_MQ{*z! ~5z^s|(p4D)4v=?C6<cLmw0s5


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        77192.168.2.54979013.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                        x-ms-request-id: 62ae5dc2-001e-0079-2456-2312e8000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120905Z-17fbfdc98bb7qlzm4x52d2225c0000000780000000003g36
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        78192.168.2.54979413.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                        x-ms-request-id: f6d2fe15-801e-007b-74f2-21e7ab000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120905Z-r1755647c66l72xfkr6ug378ks00000008kg0000000049xf
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        79192.168.2.54979713.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                        x-ms-request-id: b92258e0-a01e-00ab-2aab-219106000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120905Z-r1755647c66vrwbmeqw88hpesn00000009kg00000000077e
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        80192.168.2.54979613.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                        x-ms-request-id: b6b4fe6b-401e-008c-805d-2386c2000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120905Z-17fbfdc98bb6j78ntkx6e2fx4c00000007a000000000026z
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        81192.168.2.54979513.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                        x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120905Z-r1755647c669hnl7dkxy835cqc00000007m0000000000hbq
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:05 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        82192.168.2.54980576.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC1148OUTGET /fonts/Lato-Bold.2c00c297.ttf HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://www.oxygencalculator.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/css/app.5e5380df.css
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405943
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="Lato-Bold.2c00c297.ttf"
                                                                                                                                                                                                                                        Content-Length: 73332
                                                                                                                                                                                                                                        Content-Type: font/ttf
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:06 GMT
                                                                                                                                                                                                                                        Etag: "24b516c266d7341c954cb2918f1c8f38"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::58jdv-1729771746704-e580fdae4da1
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC2372INData Raw: 00 01 00 00 00 10 01 00 00 04 00 00 47 50 4f 53 85 47 31 d9 00 00 20 dc 00 00 16 8c 47 53 55 42 55 0b 54 5b 00 00 02 70 00 00 00 fc 4f 53 2f 32 da e6 7d 90 00 00 02 10 00 00 00 60 63 6d 61 70 b1 76 8d a4 00 00 03 6c 00 00 01 74 63 76 74 20 07 c8 19 a0 00 00 01 5c 00 00 00 2e 66 70 67 6d 72 5a 72 40 00 00 0e a0 00 00 06 e5 67 61 73 70 00 0d 00 18 00 00 01 0c 00 00 00 0c 67 6c 79 66 de df da 25 00 00 37 68 00 00 e7 0a 68 65 61 64 fc dd f2 47 00 00 01 8c 00 00 00 36 68 68 65 61 0f f6 07 d4 00 00 01 38 00 00 00 24 68 6d 74 78 52 05 4e 51 00 00 0a 68 00 00 04 38 6c 6f 63 61 88 82 c4 bf 00 00 04 e0 00 00 02 28 6d 61 78 70 01 fd 07 f6 00 00 01 18 00 00 00 20 6e 61 6d 65 51 71 3a 72 00 00 15 88 00 00 0b 52 70 6f 73 74 aa 25 67 3b 00 00 07 08 00 00 03 5e 70 72 65
                                                                                                                                                                                                                                        Data Ascii: GPOSG1 GSUBUT[pOS/2}`cmapvltcvt \.fpgmrZr@gaspglyf%7hheadG6hhea8$hmtxRNQh8loca(maxp nameQq:rRpost%g;^pre
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC1027INData Raw: 01 19 01 1a 01 1b 01 1c 01 1d 01 1e 04 4e 55 4c 4c 07 75 6e 69 30 30 41 30 07 75 6e 69 30 30 41 44 07 41 6f 67 6f 6e 65 6b 07 61 6f 67 6f 6e 65 6b 07 45 6f 67 6f 6e 65 6b 07 65 6f 67 6f 6e 65 6b 06 4e 61 63 75 74 65 06 6e 61 63 75 74 65 06 53 61 63 75 74 65 06 73 61 63 75 74 65 06 5a 61 63 75 74 65 06 7a 61 63 75 74 65 0a 5a 64 6f 74 61 63 63 65 6e 74 0a 7a 64 6f 74 61 63 63 65 6e 74 07 75 6e 69 30 32 43 39 04 45 75 72 6f 07 75 6e 69 32 36 36 39 0a 67 72 61 76 65 2e 63 61 73 65 0d 64 69 65 72 65 73 69 73 2e 63 61 73 65 0b 6d 61 63 72 6f 6e 2e 63 61 73 65 0a 61 63 75 74 65 2e 63 61 73 65 0f 63 69 72 63 75 6d 66 6c 65 78 2e 63 61 73 65 0a 63 61 72 6f 6e 2e 63 61 73 65 0a 62 72 65 76 65 2e 63 61 73 65 0e 64 6f 74 61 63 63 65 6e 74 2e 63 61 73 65 09 72 69 6e
                                                                                                                                                                                                                                        Data Ascii: NULLuni00A0uni00ADAogonekaogonekEogonekeogonekNacutenacuteSacutesacuteZacutezacuteZdotaccentzdotaccentuni02C9Eurouni2669grave.casedieresis.casemacron.caseacute.casecircumflex.casecaron.casebreve.casedotaccent.caserin
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC4744INData Raw: 3d 04 71 00 3d 04 88 00 5b 04 71 00 2b 04 71 00 6f 04 71 00 6f 04 71 00 6f 04 71 00 6f 04 2b 00 07 04 6b 00 84 04 2b 00 07 05 8c 00 06 04 17 00 51 05 3d 00 3e 03 ba 00 3f 04 86 00 92 04 2d 00 3f 02 1e 00 94 04 4d 00 22 02 a6 00 34 05 e8 00 92 04 71 00 84 08 73 00 43 06 d5 00 3d 04 53 00 24 03 6a 00 2a 04 31 00 24 03 6a 00 2a 05 1d ff f9 04 d2 00 3e 03 ab 00 43 04 d2 00 3e 03 ab 00 43 04 d2 00 3e 03 ab 00 43 04 88 00 62 02 7e ff e6 02 7e ff e6 02 7e 00 14 02 7e 00 11 02 7e 00 a2 02 7e 00 60 02 7e 00 83 02 7e 00 01 02 7e 00 45 05 08 00 34 04 71 00 a3 06 94 00 a3 01 c2 00 62 01 c2 00 56 01 c2 00 56 03 0e 00 62 03 0e 00 56 03 0e 00 56 04 88 00 54 04 88 00 54 04 88 00 8f 05 ed 00 49 09 2b 00 3d 02 82 00 7b 02 82 00 90 02 c7 ff 4f 04 88 00 25 05 ac 00 39 05 c8
                                                                                                                                                                                                                                        Data Ascii: =q=[q+qoqoqoqo+k+Q=>?-?M"4qsC=S$j*1$j*>C>C>Cb~~~~~~`~~~E4qbVVbVVTTI+={O%9
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC5930INData Raw: 72 00 69 00 67 00 68 00 74 00 20 00 28 00 63 00 29 00 20 00 32 00 30 00 31 00 30 00 2d 00 32 00 30 00 31 00 31 00 20 00 62 00 79 00 20 00 74 00 79 00 50 00 6f 00 6c 00 61 00 6e 00 64 00 20 00 4c 00 75 00 6b 00 61 00 73 00 7a 00 20 00 44 00 7a 00 69 00 65 00 64 00 7a 00 69 00 63 00 20 00 77 00 69 00 74 00 68 00 20 00 52 00 65 00 73 00 65 00 72 00 76 00 65 00 64 00 20 00 46 00 6f 00 6e 00 74 00 20 00 4e 00 61 00 6d 00 65 00 20 00 22 00 4c 00 61 00 74 00 6f 00 22 00 2e 00 20 00 4c 00 69 00 63 00 65 00 6e 00 73 00 65 00 64 00 20 00 75 00 6e 00 64 00 65 00 72 00 20 00 74 00 68 00 65 00 20 00 53 00 49 00 4c 00 20 00 4f 00 70 00 65 00 6e 00 20 00 46 00 6f 00 6e 00 74 00 20 00 4c 00 69 00 63 00 65 00 6e 00 73 00 65 00 2c 00 20 00 56 00 65 00 72 00 73 00 69 00 6f
                                                                                                                                                                                                                                        Data Ascii: right (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed under the SIL Open Font License, Versio
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC7116INData Raw: a9 ff a0 00 aa ff a0 00 ab ff a0 00 ac ff a0 00 ad ff a0 00 b2 ff a0 00 b4 ff a0 00 b5 ff a0 00 b6 ff a0 00 b7 ff a0 00 b8 ff a0 00 ba ff a0 00 c2 ff 41 00 c3 ff be 00 c4 ff d6 00 c5 ff a0 00 c7 ff a0 00 cd ff d6 00 ce ff a0 00 d3 00 24 00 e5 ff 57 00 e6 ff 57 00 e9 ff 2b 00 ec ff 2b 00 ef ff 57 00 f2 ff 57 00 f3 ff 57 00 f9 ff 41 00 04 00 2a 00 00 04 1c 05 a6 00 23 00 37 00 3b 00 3f 00 fe 40 16 3f 3e 3d 3c 3b 3a 39 38 34 32 2a 28 22 20 1d 1b 11 10 04 02 0a 07 2b 4b b0 5f 50 58 40 43 00 01 02 00 01 1e 00 03 02 01 02 03 01 32 00 01 04 02 01 04 30 00 00 00 02 03 00 02 01 00 26 00 04 00 05 08 04 05 01 00 26 00 09 09 06 00 00 24 00 06 06 0b 1f 00 08 08 07 00 00 24 00 07 07 0c 07 20 09 1b 4b b0 65 50 58 40 41 00 01 02 00 01 1e 00 03 02 01 02 03 01 32 00 01 04
                                                                                                                                                                                                                                        Data Ascii: A$WW++WWWA*#7;?@?>=<;:9842*(" +K_PX@C20&&$$ KePX@A2
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC8302INData Raw: 04 00 00 04 01 00 23 00 04 04 00 01 00 24 05 01 00 04 00 01 00 21 06 59 59 b0 38 2b 01 22 2e 02 35 34 3e 02 33 32 1e 02 15 14 0e 02 07 01 0e 01 2b 01 01 3e 01 37 0e 01 01 34 2e 02 23 22 0e 02 15 14 16 33 32 3e 02 02 12 4b 90 71 44 48 82 b6 6e 6f b1 7d 43 17 2b 3c 25 fe b5 11 43 2b e3 01 c1 11 1e 0e 32 78 01 0f 24 42 5b 36 38 5a 3f 22 7d 73 3c 5d 40 21 02 41 34 69 9b 68 61 aa 80 4a 46 7e b0 69 43 78 6f 69 35 fe 28 18 21 02 31 15 28 14 20 21 01 b1 3b 5d 40 22 25 42 5b 36 79 7f 26 42 5a 00 02 00 71 ff f2 01 a0 03 e8 00 13 00 27 00 e0 40 0a 24 22 1a 18 10 0e 06 04 04 07 2b 4b b0 09 50 58 40 1a 00 03 03 02 01 00 24 00 02 02 0e 1f 00 00 00 01 01 00 24 00 01 01 12 01 20 04 1b 4b b0 11 50 58 40 1a 00 03 03 02 01 00 24 00 02 02 0e 1f 00 00 00 01 01 00 24 00 01 01
                                                                                                                                                                                                                                        Data Ascii: #$!YY8+".54>32+>74.#"32>KqDHno}C+<%C+2x$B[68Z?"}s<]@!A4ihaJF~iCxoi5(!1( !;]@"%B[6y&BZq'@$"+KPX@$$ KPX@$$
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC6676INData Raw: 04 01 03 03 10 03 20 03 1b 40 22 00 00 00 01 02 00 01 01 00 26 00 02 03 03 02 01 00 23 00 02 02 03 00 00 24 04 01 03 02 03 00 00 21 04 59 b0 38 2b 13 11 21 15 14 06 2b 01 11 33 32 16 1d 01 73 01 9a 25 1d 8a 8a 1d 25 fe cc 07 3f 61 1a 25 fa 01 25 1a 61 00 00 01 ff e4 ff a1 03 13 05 ce 00 09 00 2d 40 06 07 05 02 00 02 07 2b 4b b0 ed 50 58 40 0c 00 01 00 01 35 00 00 00 0d 00 20 02 1b 40 0a 00 00 01 00 34 00 01 01 2b 02 59 b0 38 2b 03 33 32 16 17 01 23 22 26 27 1c 6a 2c 41 11 02 47 68 27 4b 11 05 ce 2d 2a fa 2a 2e 2e 00 01 00 4b fe cc 01 e5 06 0b 00 0d 00 5a 40 0e 00 00 00 0d 00 0d 0c 0b 08 06 05 03 05 07 2b 4b b0 24 50 58 40 19 00 02 00 01 00 02 01 01 00 26 00 00 00 03 00 00 24 04 01 03 03 10 03 20 03 1b 40 22 00 02 00 01 00 02 01 01 00 26 00 00 03 03 00 01
                                                                                                                                                                                                                                        Data Ascii: @"&#$!Y8+!+32s%%?a%%a-@+KPX@5 @4+Y8+32#"&'j,AGh'K-**..KZ@+K$PX@&$ @"&
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC10674INData Raw: 01 00 24 00 02 02 14 1f 07 01 04 04 01 01 00 24 00 01 01 15 1f 00 00 00 10 00 20 07 1b 4b b0 5f 50 58 40 37 17 01 05 03 20 1f 02 04 05 03 01 01 04 03 1e 00 05 05 02 01 00 24 00 02 02 14 1f 07 01 04 04 01 01 00 24 00 01 01 15 1f 00 00 00 03 01 00 24 06 01 03 03 0e 00 20 07 1b 4b b0 65 50 58 40 32 17 01 05 03 20 1f 02 04 05 03 01 01 04 03 1e 00 02 00 05 04 02 05 01 00 26 06 01 03 00 00 03 00 00 00 25 07 01 04 04 01 01 00 24 00 01 01 15 01 20 05 1b 40 3d 17 01 05 03 20 1f 02 04 05 03 01 01 04 03 1e 06 01 03 05 00 03 01 00 23 00 02 00 05 04 02 05 01 00 26 07 01 04 00 01 00 04 01 01 00 26 06 01 03 03 00 00 00 24 00 00 03 00 00 00 21 06 59 59 59 59 59 b0 38 2b 01 11 23 11 0e 03 23 22 2e 02 35 34 3e 02 33 32 1e 02 17 37 3e 01 33 01 32 36 37 11 2e 01 23 22 0e 02
                                                                                                                                                                                                                                        Data Ascii: $$ K_PX@7 $$$ KePX@2 &%$ @= #&&$!YYYYY8+##".54>327>3267.#"
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC11860INData Raw: 1a eb 16 15 24 12 26 fe 74 20 00 00 04 00 4c 00 00 05 86 05 a7 00 09 00 1a 00 2b 00 31 01 4c 40 1c 31 30 2b 2a 29 28 27 26 22 20 1c 1b 1a 19 15 13 12 11 10 0e 0b 0a 09 07 04 02 0d 07 2b 4b b0 5f 50 58 40 40 25 1e 1d 03 08 01 2f 01 02 0b 02 1e 00 08 01 07 01 08 07 32 0a 01 07 00 0b 02 07 0b 00 02 26 0c 01 02 05 01 03 00 02 03 01 00 26 09 01 01 01 0b 1f 00 06 06 00 01 02 24 04 01 00 00 0c 00 20 07 1b 4b b0 65 50 58 40 3d 25 1e 1d 03 08 01 2f 01 02 0b 02 1e 09 01 01 08 01 34 00 08 07 08 34 0a 01 07 00 0b 02 07 0b 00 02 26 0c 01 02 05 01 03 00 02 03 01 00 26 00 06 06 00 01 02 24 04 01 00 00 0f 00 20 07 1b 4b b0 4d 50 58 40 46 25 1e 1d 03 08 01 2f 01 02 0b 02 1e 09 01 01 08 01 34 00 08 07 08 34 00 06 0b 00 06 00 00 23 0a 01 07 00 0b 02 07 0b 00 02 26 0c 01 02
                                                                                                                                                                                                                                        Data Ascii: $&t L+1L@10+*)('&" +K_PX@@%/2&&$ KePX@=%/44&&$ KMPX@F%/44#&
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC10234INData Raw: 40 45 2c 01 02 05 03 01 01 00 02 1e 00 06 04 05 04 06 05 32 00 09 00 04 06 09 04 01 00 26 0b 01 08 08 03 01 00 24 00 03 03 14 1f 00 05 05 02 01 00 24 00 02 02 15 1f 07 0a 02 00 00 01 01 00 24 00 01 01 10 01 20 09 1b 4b b0 1c 50 58 40 45 2c 01 02 05 03 01 01 00 02 1e 00 06 04 05 04 06 05 32 00 09 00 04 06 09 04 01 00 26 0b 01 08 08 03 01 00 24 00 03 03 14 1f 00 05 05 02 01 00 24 00 02 02 12 1f 07 0a 02 00 00 01 01 00 24 00 01 01 10 01 20 09 1b 4b b0 22 50 58 40 45 2c 01 02 05 03 01 01 00 02 1e 00 06 04 05 04 06 05 32 00 09 00 04 06 09 04 01 00 26 0b 01 08 08 03 01 00 24 00 03 03 14 1f 00 05 05 02 01 00 24 00 02 02 15 1f 07 0a 02 00 00 01 01 00 24 00 01 01 10 01 20 09 1b 4b b0 3d 50 58 40 4c 2c 01 02 05 03 01 01 07 02 1e 00 06 04 05 04 06 05 32 0a 01 00 02
                                                                                                                                                                                                                                        Data Ascii: @E,2&$$$ KPX@E,2&$$$ K"PX@E,2&$$$ K=PX@L,2


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        83192.168.2.54980676.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC1151OUTGET /fonts/Lato-Regular.c44e96b6.ttf HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://www.oxygencalculator.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/css/app.5e5380df.css
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319901
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="Lato-Regular.c44e96b6.ttf"
                                                                                                                                                                                                                                        Content-Length: 657212
                                                                                                                                                                                                                                        Content-Type: font/ttf
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:06 GMT
                                                                                                                                                                                                                                        Etag: "3b9b99039cc0a98dd50c3cbfac57ccb2"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:05 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::qdbf9-1729771746703-20b3181fefb3
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC2372INData Raw: 00 01 00 00 00 10 01 00 00 04 00 00 47 50 4f 53 14 6c 19 3f 00 06 ac 5c 00 03 36 72 47 53 55 42 6c a8 d0 78 00 09 e2 d0 00 00 24 6c 4f 53 2f 32 6a 11 e7 8f 00 00 01 88 00 00 00 60 63 6d 61 70 50 aa d9 fa 00 00 31 24 00 00 14 a6 63 76 74 20 3a 28 b3 90 00 00 52 20 00 00 00 e6 66 70 67 6d e4 14 db f0 00 00 45 cc 00 00 0b 97 67 61 73 70 00 00 00 10 00 06 ac 54 00 00 00 08 67 6c 79 66 42 64 9d 8e 00 00 82 48 00 06 12 ae 68 65 61 64 09 38 2e 92 00 00 01 0c 00 00 00 36 68 68 65 61 0d f1 0c ba 00 00 01 44 00 00 00 24 68 6d 74 78 90 c5 1a 25 00 00 01 e8 00 00 2f 3c 6c 6f 63 61 2b 08 1f de 00 00 53 08 00 00 2f 40 6d 61 78 70 0d 96 0d 6a 00 00 01 68 00 00 00 20 6e 61 6d 65 d9 b8 0b c3 00 06 94 f8 00 00 17 3a 70 6f 73 74 fe 31 00 59 00 06 ac 34 00 00 00 20 70 72 65
                                                                                                                                                                                                                                        Data Ascii: GPOSl?\6rGSUBlx$lOS/2j`cmapP1$cvt :(R fpgmEgaspTglyfBdHhead8.6hheaD$hmtx%/<loca+S/@maxpjh name:post1Y4 pre
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC1023INData Raw: 03 20 ff 30 03 20 ff 30 03 20 00 5e 03 20 00 54 03 20 00 5d 03 20 00 54 03 20 00 50 03 20 00 55 03 20 00 50 03 20 00 01 03 20 00 50 03 20 00 55 03 20 00 50 03 20 00 54 03 20 01 20 06 a1 00 5e 06 90 00 a5 04 c8 00 54 04 f3 00 83 04 bd 00 56 05 2e 00 72 05 2e 00 7c 05 9e 00 b7 05 b4 00 b7 05 6f 00 66 04 6f 00 b0 04 80 00 b0 04 43 00 68 01 fe 00 4d 02 bb 00 38 02 55 00 67 03 59 00 38 02 52 00 2c 02 e6 00 0e 02 d8 00 1a 02 8d ff f8 02 90 00 2b 00 00 fd b3 03 20 01 50 03 20 00 bf 03 20 ff e3 03 20 ff b3 03 20 00 50 03 20 00 55 03 20 00 7e 03 20 01 2a 03 20 01 14 03 05 00 9a 03 05 00 9a 03 05 00 9a 03 05 00 94 03 05 00 9a 03 05 00 9a 03 05 00 9a 03 05 00 71 03 05 00 d0 03 20 00 c8 03 20 01 50 03 05 00 35 03 05 00 35 03 05 00 35 03 05 00 94 03 05 00 39 03 05 00
                                                                                                                                                                                                                                        Data Ascii: 0 0 ^ T ] T P U P P U P T ^TV.r.|ofoChM8UgY8R,+ P P U ~ * q P5559
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC4744INData Raw: 49 01 cd ff 49 01 cd ff 48 02 21 ff 49 02 d7 00 17 02 c4 00 31 04 c6 00 38 04 a7 00 59 04 31 00 76 04 06 00 16 06 23 00 21 04 06 00 10 03 b4 00 14 03 8a 00 3b 04 74 00 3b 03 6f ff f0 03 7a 00 22 02 c5 ff 24 02 c5 00 32 03 cc 00 0c 03 9e 00 71 05 bd 00 5d 04 66 00 57 04 37 00 52 02 22 ff 4a 03 f7 00 0a 02 ed 00 8d 04 60 00 56 07 14 00 56 07 53 00 56 07 ff 00 56 05 4b 00 27 03 f6 00 2a 05 c3 00 2a 06 90 00 2f 05 09 00 85 05 10 00 86 04 29 00 6f 04 5c ff 78 04 5c ff 78 03 fb 00 16 05 42 00 02 06 47 00 4f 04 00 00 36 03 e0 00 52 04 5b 00 8d 04 66 00 16 03 58 00 8d 03 8b 00 36 01 cd 00 68 02 6f 00 10 03 e8 00 8d 03 2a 00 43 04 9c 00 51 03 e0 00 39 04 ba 00 54 04 c1 00 57 05 38 00 56 06 d2 00 51 03 bc 00 58 04 98 00 68 04 98 00 69 03 85 00 8d 03 bb 00 25 03 bb
                                                                                                                                                                                                                                        Data Ascii: IIH!I18Y1v#!;t;oz"$2q]fW7R"J`VVSVVK'**/)o\x\xBGO6R[fX6ho*CQ9TW8VQXhi%
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC5930INData Raw: b7 09 7f 00 b7 06 01 00 03 06 01 00 03 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 b7 05 1f 00 0a 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 1d 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 99 04 83 00 b7 04 83 00 b7 04 b4 ff cc 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 00 b7 04 83 ff 27 04 83 fe 43 04 83 fe 2e 04 83 ff 2f 04 83 fe 3c 04 83 fe 2c 04 87 ff 55 04 83 ff 44 04 83 00 b7 04 6b 00 b7 05 b5 00 5e 05 b5 00 5e 05 b5 00 5e 05 b5 00 5e 05 b5 00 5e 05 b5 00 5e 05 b5 00 5e 05 f7 00 b7 05 f7 00 b7 05 fc ff 72 05 f7 00 b7 05 f7 00 b7 05 f7 00 b7 05 f7 00 b7 05 f7 00 b7 05 f7 00 b7 05 f7 ff 27 05 f7 fe 43 05 f7 fe 2e 05 f7 fe 8e 05 f7
                                                                                                                                                                                                                                        Data Ascii: 'C./<,UDk^^^^^^^r'C.
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC7116INData Raw: 61 07 ca 09 1f 07 cc 09 21 07 cd 09 22 00 12 00 63 07 ce 00 64 07 e9 09 17 07 ea 09 31 07 ed 09 33 00 69 07 f3 09 3a 07 f4 09 3b 00 17 00 6b 05 eb 05 14 00 16 00 6a 08 01 09 49 08 04 09 4c 08 02 09 4a 0a d8 00 1a 00 6e 08 12 09 59 08 13 09 5a 08 14 09 5b 00 1d 00 71 08 3d 09 81 08 3f 09 83 08 3e 09 82 08 46 09 8b 08 47 09 8c 00 23 00 77 08 48 09 8d 08 54 09 98 08 50 00 7d 00 25 00 7e 08 5d 05 ec 08 5f 09 c2 08 60 09 c3 08 61 09 c4 08 62 09 c5 00 27 00 87 08 74 09 db 08 7e 09 e6 08 7f 08 91 09 f3 08 93 09 f5 08 92 09 f4 00 7b 02 70 02 41 0a af 02 71 02 42 02 72 02 43 02 44 02 73 07 7b 02 45 02 46 02 74 02 75 02 47 02 48 02 49 02 4a 02 76 02 4b 02 4c 02 77 02 4d 05 1e 02 4e 02 79 09 3c 02 7a 02 4f 02 50 0a 53 02 51 01 e6 01 e8 02 52 02 7b 02 53 02 7c 02 54
                                                                                                                                                                                                                                        Data Ascii: a!"cd13i:;kjILJnYZ[q=?>FG#wHTP}%~]_`ab't~{pAqBrCDs{EFtuGHIJvKLwMNy<zOPSQR{S|T
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC8302INData Raw: 93 06 80 05 99 03 93 02 ea 07 b6 fe 56 06 74 03 8b 06 80 05 a1 03 8b 02 dd 07 b6 fe 56 00 b7 00 b7 00 8b 00 8b 05 99 00 00 05 ba 03 f5 00 00 fe a9 07 b6 fe 56 05 a9 ff f0 05 ba 04 05 ff f2 fe 94 07 b6 fe 56 00 00 00 00 00 00 00 00 00 fc 00 00 00 fc 00 00 00 fc 00 00 01 84 00 00 02 60 00 00 03 14 00 00 03 d8 00 00 04 a4 00 00 06 54 00 00 06 d0 00 00 07 80 00 00 07 e0 00 00 08 8c 00 00 08 e0 00 00 09 ac 00 00 0a 04 00 00 0a 8c 00 00 0a b8 00 00 0b 38 00 00 0b d8 00 00 0c 70 00 00 0c b0 00 00 0d 1c 00 00 0d 34 00 00 0d d8 00 00 0e 4c 00 00 0f 38 00 00 0f d8 00 00 10 f0 00 00 12 f0 00 00 13 78 00 00 14 08 00 00 15 14 00 00 15 bc 00 00 16 a4 00 00 18 84 00 00 18 c8 00 00 19 34 00 00 19 a8 00 00 1a 98 00 00 1b 08 00 00 1b c8 00 00 1c 50 00 00 1c c0 00 00 1d 24
                                                                                                                                                                                                                                        Data Ascii: VtVVV`T8p4L8x4P$
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC6676INData Raw: 40 00 04 bd 58 00 04 be 18 00 04 bf 44 00 04 bf 5c 00 04 bf 74 00 04 bf 8c 00 04 bf a4 00 04 bf bc 00 04 bf d4 00 04 bf ec 00 04 c0 04 00 04 c0 1c 00 04 c0 bc 00 04 c0 e0 00 04 c1 80 00 04 c1 98 00 04 c1 b0 00 04 c1 c8 00 04 c1 e0 00 04 c1 f8 00 04 c2 10 00 04 c2 30 00 04 c2 48 00 04 c3 b4 00 04 c3 cc 00 04 c3 e4 00 04 c4 10 00 04 c4 44 00 04 c4 68 00 04 c4 94 00 04 c4 b8 00 04 c4 e4 00 04 c4 fc 00 04 c5 28 00 04 c5 40 00 04 c5 58 00 04 c5 70 00 04 c5 88 00 04 c5 a0 00 04 c5 b8 00 04 c5 d0 00 04 c5 e8 00 04 c6 00 00 04 c6 18 00 04 c6 a0 00 04 c7 28 00 04 c7 40 00 04 c7 64 00 04 c8 3c 00 04 c8 60 00 04 c9 08 00 04 c9 98 00 04 c9 b0 00 04 c9 c8 00 04 c9 e0 00 04 c9 f8 00 04 ca 10 00 04 ca 34 00 04 ca 4c 00 04 ca 6c 00 04 ca 84 00 04 ca 9c 00 04 ca b4 00 04
                                                                                                                                                                                                                                        Data Ascii: @XD\t0HDh(@Xp(@d<`4Ll
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC10674INData Raw: 33 32 3e 02 33 32 16 17 01 cd 1e 5d 33 58 65 4f 3c 35 c2 1b 14 2a 22 16 31 2a 17 1e 14 0d 05 07 09 02 fe de 17 1d 4f 42 39 66 26 05 99 fa 67 0b 1f 27 2f 1a 26 2b 07 09 08 08 05 00 00 00 01 00 18 ff f0 02 a5 05 99 00 17 00 52 4b b0 1a 50 58 b5 07 01 00 01 01 4a 1b b5 07 01 00 02 01 4a 59 4b b0 1a 50 58 40 11 00 03 03 63 4b 02 01 01 01 00 5b 00 00 00 6c 00 4c 1b 40 18 00 01 03 02 03 01 02 70 00 03 03 63 4b 00 02 02 00 5b 00 00 00 6c 00 4c 59 b6 15 22 16 24 04 0a 18 2b 01 14 0e 02 23 22 27 3e 01 37 3e 01 33 32 16 33 32 3e 02 35 11 33 02 a5 3b 73 a8 6d 63 67 02 06 02 02 15 16 12 3b 32 42 68 46 25 c2 01 ef 78 be 83 46 1c 1d 39 1c 11 15 12 28 54 83 5a 03 ae 00 00 01 00 b7 00 00 05 2f 05 99 00 20 00 27 40 24 0d 01 03 00 01 4a 00 00 00 03 02 00 03 63 05 01 01 01
                                                                                                                                                                                                                                        Data Ascii: 32>32]3XeO<5*"1*OB9f&g'/&+RKPXJJYKPX@cK[lL@pcK[lLY"$+#"'>7>3232>53;smcg;2BhF%xF9(TZ/ '@$Jc
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC11860INData Raw: 02 23 22 06 07 01 0e 03 23 22 2e 02 35 34 3e 02 33 32 1e 02 15 14 06 23 21 1e 03 33 32 3e 02 33 32 17 03 33 23 43 60 3d 80 95 12 02 ba 21 5c 69 70 37 69 b1 81 48 41 7a b0 6e 5b 9b 71 40 12 19 fd 5b 03 2f 54 74 48 43 61 46 2f 11 16 0c 02 69 3e 67 4b 29 95 84 fe 25 28 3b 26 13 47 89 ca 83 6a b8 87 4d 3d 73 a9 6c 2a 1c 60 8e 5f 2f 1f 24 1f 11 00 00 02 00 53 fe aa 03 d3 04 05 00 08 00 45 00 51 40 4e 32 01 06 07 01 4a 00 07 05 06 05 07 06 70 09 01 01 00 05 07 01 05 63 00 00 00 04 5b 00 04 04 6e 4b 00 06 06 03 5b 00 03 03 6f 4b 00 08 08 02 5b 00 02 02 68 02 4c 00 00 3e 3c 30 2e 2b 29 25 23 1d 1b 13 12 0d 0b 00 08 00 08 24 0a 0a 15 2b 01 34 2e 02 23 22 06 07 01 0e 01 23 22 26 35 34 36 37 2e 03 35 34 3e 02 33 32 1e 02 15 14 06 23 21 1e 03 33 32 3e 02 33 32 1f 01
                                                                                                                                                                                                                                        Data Ascii: #"#".54>32#!32>323#C`=!\ip7iHAzn[q@[/TtHCaF/i>gK)%(;&GjM=sl*`_/$SEQ@N2Jpc[nK[oK[hL><0.+)%#$+4.#"#"&5467.54>32#!32>32
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC10234INData Raw: 52 38 1c 71 6b 6c 71 1d 38 52 01 77 2a 47 5e 69 6c 32 38 47 23 48 6d 4a 48 72 4f 2a b5 2a 73 22 39 64 8c 52 47 3f 20 22 3b 60 7b 81 7b 60 3b 41 7a b1 6f 6f a6 6e 37 5e 52 2d 35 10 21 30 20 4b 54 39 66 8d 54 42 72 2f 01 ef 1e 36 4b 2d 5d 6e 6e 5d 2d 4b 36 1e fd da 25 2e 1a 0b 06 06 07 1a 4f 35 22 3b 2b 19 1a 30 42 04 2c 42 21 09 0f 42 50 4a 79 56 2e 11 14 2d 17 24 25 10 04 09 16 32 58 46 41 7a 5f 39 2c 4a 61 35 4b 68 1f 14 43 39 16 2f 2f 2a 10 2a 8b 5c 4a 79 55 2e 1d 1c 00 00 02 00 56 fe 96 03 d4 04 06 00 0e 00 3c 00 9f 4b b0 1c 50 58 40 10 39 01 00 06 27 0e 00 03 01 00 18 01 02 04 03 4a 1b 40 10 39 01 00 07 27 0e 00 03 01 00 18 01 02 04 03 4a 59 4b b0 1c 50 58 40 29 00 03 05 04 05 03 04 70 00 00 00 06 5b 08 07 02 06 06 6e 4b 00 01 01 05 5b 00 05 05 64 4b
                                                                                                                                                                                                                                        Data Ascii: R8qklq8Rw*G^il28G#HmJHrO**s"9dRG? ";`{{`;Azoon7^R-5!0 KT9fTBr/6K-]nn]-K6%.O5";+0B,B!BPJyV.-$%2XFAz_9,Ja5KhC9//**\JyU.V<KPX@9'J@9'JYKPX@)p[nK[dK


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        84192.168.2.54980776.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC1150OUTGET /fonts/Lato-Italic.76e32f3f.ttf HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        Origin: https://www.oxygencalculator.com
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/css/app.5e5380df.css
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405943
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="Lato-Italic.76e32f3f.ttf"
                                                                                                                                                                                                                                        Content-Length: 75792
                                                                                                                                                                                                                                        Content-Type: font/ttf
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:06 GMT
                                                                                                                                                                                                                                        Etag: "5d22f337a040ae2857e36e7c5800369b"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::sw9tl-1729771746758-24cc9662ac60
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC2372INData Raw: 00 01 00 00 00 10 01 00 00 04 00 00 47 50 4f 53 45 21 8a cc 00 00 20 ec 00 00 15 ae 47 53 55 42 55 0b 54 5b 00 00 02 70 00 00 00 fc 4f 53 2f 32 d9 ad 79 e6 00 00 02 10 00 00 00 60 63 6d 61 70 b1 76 8d a4 00 00 03 6c 00 00 01 74 63 76 74 20 06 f0 18 99 00 00 01 5c 00 00 00 2e 66 70 67 6d 72 5a 72 40 00 00 0e a0 00 00 06 e5 67 61 73 70 00 11 00 18 00 00 01 0c 00 00 00 0c 67 6c 79 66 f6 b7 95 1f 00 00 36 9c 00 00 f1 74 68 65 61 64 fb aa f1 9d 00 00 01 8c 00 00 00 36 68 68 65 61 0f c8 0e 54 00 00 01 38 00 00 00 24 68 6d 74 78 00 78 52 b1 00 00 0a 68 00 00 04 38 6c 6f 63 61 b1 3a f0 14 00 00 04 e0 00 00 02 28 6d 61 78 70 02 13 07 f9 00 00 01 18 00 00 00 20 6e 61 6d 65 53 62 3c 21 00 00 15 88 00 00 0b 62 70 6f 73 74 aa 08 67 0f 00 00 07 08 00 00 03 5e 70 72 65
                                                                                                                                                                                                                                        Data Ascii: GPOSE! GSUBUT[pOS/2y`cmapvltcvt \.fpgmrZr@gaspglyf6thead6hheaT8$hmtxxRh8loca:(maxp nameSb<!bpostg^pre
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC1025INData Raw: 01 19 01 1a 01 1b 01 1c 01 1d 01 1e 04 4e 55 4c 4c 07 75 6e 69 30 30 41 30 07 75 6e 69 30 30 41 44 07 41 6f 67 6f 6e 65 6b 07 61 6f 67 6f 6e 65 6b 07 45 6f 67 6f 6e 65 6b 07 65 6f 67 6f 6e 65 6b 06 4e 61 63 75 74 65 06 6e 61 63 75 74 65 06 53 61 63 75 74 65 06 73 61 63 75 74 65 06 5a 61 63 75 74 65 06 7a 61 63 75 74 65 0a 5a 64 6f 74 61 63 63 65 6e 74 0a 7a 64 6f 74 61 63 63 65 6e 74 07 75 6e 69 30 32 43 39 04 45 75 72 6f 07 75 6e 69 32 36 36 39 0a 67 72 61 76 65 2e 63 61 73 65 0d 64 69 65 72 65 73 69 73 2e 63 61 73 65 0b 6d 61 63 72 6f 6e 2e 63 61 73 65 0a 61 63 75 74 65 2e 63 61 73 65 0f 63 69 72 63 75 6d 66 6c 65 78 2e 63 61 73 65 0a 63 61 72 6f 6e 2e 63 61 73 65 0a 62 72 65 76 65 2e 63 61 73 65 0e 64 6f 74 61 63 63 65 6e 74 2e 63 61 73 65 09 72 69 6e
                                                                                                                                                                                                                                        Data Ascii: NULLuni00A0uni00ADAogonekaogonekEogonekeogonekNacutenacuteSacutesacuteZacutezacuteZdotaccentzdotaccentuni02C9Eurouni2669grave.casedieresis.casemacron.caseacute.casecircumflex.casecaron.casebreve.casedotaccent.caserin
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC4744INData Raw: ed 00 37 03 ed 00 37 04 88 00 73 03 ed 00 06 04 1a 00 60 04 1a 00 60 04 1a 00 60 04 1a 00 60 03 b8 00 51 04 15 00 25 03 b8 00 51 04 d5 ff c1 03 f4 00 30 04 ea 00 64 03 62 00 3c 04 2b 00 61 03 9a 00 3b 01 e7 00 5f 03 e9 00 1c 02 59 00 4c 05 6f 00 61 04 1c 00 47 07 db 00 64 06 08 00 2e 03 d1 00 0c 03 0a 00 0a 03 d1 00 0c 03 0a 00 0a 04 8d 00 79 04 7c 00 10 03 5a 00 03 04 7c 00 10 03 5a 00 03 04 7c 00 10 03 5a 00 03 04 88 00 05 02 38 00 51 02 38 00 71 02 38 00 70 02 38 00 90 02 38 01 13 02 38 00 b9 02 38 00 2f 02 38 00 68 02 38 00 a7 04 78 ff f3 04 02 00 96 05 ec 00 96 01 8a 00 bb 01 8a 00 8d 01 ab 00 01 02 a4 00 bb 02 a4 00 96 02 a4 ff dc 04 2c 00 99 04 2c 00 42 04 88 00 e7 05 ae 00 2d 08 4f 00 5a 02 56 00 85 02 56 00 77 02 41 ff 1a 04 88 00 2a 05 2f 00 a0
                                                                                                                                                                                                                                        Data Ascii: 77s````Q%Q0db<+a;_YLoaGd.y|Z|Z|Z8Q8q8p8888/8h8x,,B-OZVVwA*/
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC5930INData Raw: 63 00 4c 00 61 00 74 00 6f 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 20 00 28 00 63 00 29 00 20 00 32 00 30 00 31 00 30 00 2d 00 32 00 30 00 31 00 31 00 20 00 62 00 79 00 20 00 74 00 79 00 50 00 6f 00 6c 00 61 00 6e 00 64 00 20 00 4c 00 75 00 6b 00 61 00 73 00 7a 00 20 00 44 00 7a 00 69 00 65 00 64 00 7a 00 69 00 63 00 20 00 77 00 69 00 74 00 68 00 20 00 52 00 65 00 73 00 65 00 72 00 76 00 65 00 64 00 20 00 46 00 6f 00 6e 00 74 00 20 00 4e 00 61 00 6d 00 65 00 20 00 22 00 4c 00 61 00 74 00 6f 00 22 00 2e 00 20 00 4c 00 69 00 63 00 65 00 6e 00 73 00 65 00 64 00 20 00 75 00 6e 00 64 00 65 00 72 00 20 00 74 00 68 00 65 00 20 00 53 00 49 00 4c 00 20 00 4f 00 70 00 65 00 6e 00 20 00 46 00 6f 00 6e 00 74 00 20 00 4c 00 69 00 63 00 65 00 6e 00 73
                                                                                                                                                                                                                                        Data Ascii: cLatoCopyright (c) 2010-2011 by tyPoland Lukasz Dziedzic with Reserved Font Name "Lato". Licensed under the SIL Open Font Licens
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC7116INData Raw: 00 26 00 09 09 06 00 00 24 00 06 06 0b 1f 00 08 08 07 00 00 24 00 07 07 0c 07 20 09 1b 4b b0 6c 50 58 40 41 00 01 02 00 01 1e 00 03 02 01 02 03 01 32 00 01 04 02 01 04 30 00 06 00 09 00 06 09 00 00 26 00 00 00 02 03 00 02 01 00 26 00 04 00 05 08 04 05 01 00 26 00 08 08 07 00 00 24 00 07 07 0f 07 20 08 1b 40 4a 00 01 02 00 01 1e 00 03 02 01 02 03 01 32 00 01 04 02 01 04 30 00 06 00 09 00 06 09 00 00 26 00 00 00 02 03 00 02 01 00 26 00 04 00 05 08 04 05 01 00 26 00 08 07 07 08 00 00 23 00 08 08 07 00 00 24 00 07 08 07 00 00 21 09 59 59 b0 38 2b 13 3e 03 33 32 1e 02 15 14 0e 04 0f 01 23 27 2e 01 35 34 3e 04 35 34 26 23 22 0e 02 23 22 27 13 34 36 33 32 1e 02 15 14 0e 02 23 22 26 01 21 11 21 37 21 11 21 fa 19 39 44 4f 2e 3f 67 49 29 1e 2d 36 30 23 04 11 7a 0a
                                                                                                                                                                                                                                        Data Ascii: &$$ KlPX@A20&&&$ @J20&&&#$!YY8+>32#'.54>54&#"#"'4632#"&!!7!!9DO.?gI)-60#z
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC8302INData Raw: 7a 5f 39 24 46 64 96 51 71 47 20 1d 3a 58 3b 48 6f 4c 27 1a 39 59 10 33 5e 85 51 a1 ca 29 26 92 62 58 99 71 40 34 5b 7b 46 83 be 2d 23 9a 75 69 a8 77 3f 89 2e 52 74 46 40 5a 39 1b 24 4c 77 53 35 57 3f 23 02 b2 34 53 66 33 2d 4e 3b 22 2d 4c 68 3a 2b 50 3d 25 00 00 02 00 d1 00 00 04 77 05 a7 00 1f 00 31 00 9d 40 10 01 00 2e 2c 26 24 19 17 0b 09 00 1f 01 1f 06 07 2b 4b b0 5f 50 58 40 24 1d 01 00 04 01 1e 00 04 05 01 00 02 04 00 01 00 26 00 03 03 01 01 00 24 00 01 01 11 1f 00 02 02 0c 02 20 05 1b 4b b0 6c 50 58 40 22 1d 01 00 04 01 1e 00 01 00 03 04 01 03 01 00 26 00 04 05 01 00 02 04 00 01 00 26 00 02 02 0f 02 20 04 1b 40 2d 1d 01 00 04 01 1e 00 02 00 02 35 00 01 00 03 04 01 03 01 00 26 00 04 00 00 04 01 00 23 00 04 04 00 01 00 24 05 01 00 04 00 01 00 21 06
                                                                                                                                                                                                                                        Data Ascii: z_9$FdQqG :X;HoL'9Y3^Q)&bXq@4[{F-#uiw?.RtF@Z9$LwS5W?#4Sf3-N;"-Lh:+P=%w1@.,&$+K_PX@$&$ KlPX@"&& @-5&#$!
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC6676INData Raw: 23 00 01 01 02 01 00 24 00 02 01 02 01 00 21 06 59 59 59 b0 38 2b 09 01 33 32 16 17 01 36 37 01 3e 01 3b 01 09 01 23 22 26 27 01 06 07 01 06 2b 01 01 f4 fe af a9 15 12 07 01 00 09 0d 01 6c 0b 15 0f c1 fe 0b 01 7a a8 14 17 06 fe dc 08 0a fe 51 1a 24 bb 02 fd 02 9c 0e 0e fd e4 13 12 01 f6 0e 0f fd 6c fc fb 17 0d 02 71 11 0d fd ad 24 00 01 00 79 00 00 04 fb 05 99 00 14 00 7b 40 08 14 12 06 04 02 01 03 07 2b 4b b0 5f 50 58 40 14 0c 03 02 00 01 01 1e 02 01 01 01 0b 1f 00 00 00 0c 00 20 03 1b 4b b0 6c 50 58 40 14 0c 03 02 00 01 01 1e 02 01 01 00 01 34 00 00 00 0f 00 20 03 1b 4b b0 e8 50 58 40 12 0c 03 02 00 01 01 1e 02 01 01 00 01 34 00 00 00 2b 03 1b 40 16 0c 03 02 00 02 01 1e 00 01 02 01 34 00 02 00 02 34 00 00 00 2b 04 59 59 59 b0 38 2b 01 03 23 13 01 33 32
                                                                                                                                                                                                                                        Data Ascii: #$!YYY8+3267>;#"&'+lzQ$lq$y{@+K_PX@ KlPX@4 KPX@4+@44+YYY8+#32
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC10674INData Raw: dd 04 04 00 18 00 2b 01 4c 40 16 1a 19 00 00 23 21 19 2b 1a 2b 00 18 00 18 15 13 0b 09 03 01 08 07 2b 4b b0 09 50 58 40 31 04 01 04 00 1f 05 02 05 04 17 01 02 05 03 1e 07 01 04 04 00 01 00 24 01 01 00 00 0e 1f 00 05 05 02 01 00 24 00 02 02 12 1f 06 01 03 03 10 03 20 06 1b 4b b0 22 50 58 40 31 04 01 04 00 1f 05 02 05 04 17 01 02 05 03 1e 07 01 04 04 00 01 00 24 01 01 00 00 0e 1f 00 05 05 02 01 00 24 00 02 02 15 1f 06 01 03 03 10 03 20 06 1b 4b b0 49 50 58 40 35 04 01 04 00 1f 05 02 05 04 17 01 02 05 03 1e 00 00 00 0e 1f 07 01 04 04 01 01 00 24 00 01 01 14 1f 00 05 05 02 01 00 24 00 02 02 15 1f 06 01 03 03 10 03 20 07 1b 4b b0 6c 50 58 40 37 04 01 04 00 1f 05 02 05 04 17 01 02 05 03 1e 07 01 04 04 01 01 00 24 00 01 01 14 1f 00 05 05 02 01 00 24 00 02 02 15
                                                                                                                                                                                                                                        Data Ascii: +L@#!+++KPX@1$$ K"PX@1$$ KIPX@5$$ KlPX@7$$
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC11860INData Raw: 03 23 13 21 03 23 13 22 2e 02 35 34 3e 02 33 05 89 13 dc b5 9d b6 fe eb b6 9d 6a 5d 96 69 39 48 83 b8 71 05 99 99 fa 37 05 c9 fa 37 03 5d 32 5a 7e 4d 5a 9d 74 43 00 00 01 00 94 01 bd 01 be 02 e8 00 13 00 25 40 06 10 0e 06 04 02 07 2b 40 17 00 00 01 01 00 01 00 23 00 00 00 01 01 00 24 00 01 00 01 01 00 21 03 b0 38 2b 13 34 3e 02 33 32 1e 02 15 14 0e 02 23 22 2e 02 94 17 29 36 1e 1f 37 28 18 18 28 37 1f 1e 36 29 17 02 51 1f 38 28 18 18 28 38 1f 1e 36 29 17 17 29 36 00 00 01 00 17 fe a1 01 77 00 0a 00 1b 00 c3 40 0e 01 00 17 15 0d 0c 06 04 00 1b 01 1b 05 07 2b 4b b0 09 50 58 40 21 0e 0b 02 00 02 19 01 03 00 02 1e 00 02 00 00 02 28 01 04 02 00 00 03 01 02 24 00 03 03 10 03 20 04 1b 4b b0 15 50 58 40 20 0e 0b 02 00 02 19 01 03 00 02 1e 00 02 00 02 34 01 04 02
                                                                                                                                                                                                                                        Data Ascii: #!#".54>3j]i9Hq77]2Z~MZtC%@+@#$!8+4>32#".)67((76)Q8((86))6w@+KPX@!($ KPX@ 4
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC10234INData Raw: 07 11 0e 02 04 06 03 01 01 05 04 1e 08 01 00 02 05 02 00 05 32 00 07 07 03 01 00 24 00 03 03 14 1f 00 04 04 0c 1f 09 01 06 06 02 01 00 24 00 02 02 15 1f 00 05 05 01 01 00 24 00 01 01 10 01 20 09 1b 4b b0 5f 50 58 40 46 26 01 07 03 3b 12 02 06 07 11 0e 02 04 06 03 01 01 05 04 1e 08 01 00 02 05 02 00 05 32 00 05 00 01 05 01 01 00 25 00 07 07 03 01 00 24 00 03 03 14 1f 00 04 04 0c 1f 09 01 06 06 02 01 00 24 00 02 02 15 02 20 08 1b 4b b0 6c 50 58 40 46 26 01 07 03 3b 12 02 06 07 11 0e 02 04 06 03 01 01 05 04 1e 08 01 00 02 05 02 00 05 32 00 05 00 01 05 01 01 00 25 00 07 07 03 01 00 24 00 03 03 14 1f 00 04 04 0f 1f 09 01 06 06 02 01 00 24 00 02 02 15 02 20 08 1b 40 51 26 01 07 03 3b 12 02 06 07 11 0e 02 04 06 03 01 01 05 04 1e 00 04 06 02 06 04 02 32 08 01 00
                                                                                                                                                                                                                                        Data Ascii: 2$$$ K_PX@F&;2%$$ KlPX@F&;2%$$ @Q&;2


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        85192.168.2.54980976.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC1185OUTGET /img/brown_etal_nonlinear_equation.b0859326.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405937
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="brown_etal_nonlinear_equation.b0859326.png"
                                                                                                                                                                                                                                        Content-Length: 30580
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:06 GMT
                                                                                                                                                                                                                                        Etag: "b831beea98eb582653212b44865dd195"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:49 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::b7m4m-1729771746885-4519c37c4696
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 98 00 00 01 52 08 06 00 00 00 97 24 70 46 00 00 0c 4a 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 93 d7 1a 3e ff c8 24 61 05 22 20 23 ec 25 8a cc 00 32 42 58 11 04 64 0a 2e 42 12 48 18 31 26 04 11 b7 a5 54 c1 ba 45 04 d4 8a 56 45 14 ad 56 40 ea 44 ad b3 28 6e eb b8 71 a0 52 a9 c5 81 0b 95 7b 32 40 6b 9f 7b ef 73 bf e7 39 ff 79 f3 9d ef 7b bf 91 f3 8f 03 80 41 1d 5f 26 2b 40 0d 01 28 94 16 c9 93 a2 c3 59 13 32 32 59 a4 87 00 05 06 80 02 ac c1 28 be 40 21 e3 24 26 c6 01 28 83 f3 df e5 f5 35 80 a8 e7 cb 1e 6a ae 7f ae ff 57 31 12 8a 14 02 00 90 44 88 b3 85 0a 41 21 c4 3f 03 80 97 09 64 f2 22 00 88 6c a8 b7 9f 51 24 53 e3 49 10 9b c8 61 82 10 cb d4 38 57 8b cb d4 38 5b 8b ab 35
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRR$pFJiCCPICC ProfileHWX>$a" #%2BXd.BH1&TEVEV@D(nqR{2@k{s9y{A_&+@(Y22Y(@!$&(5jW1DA!?d"lQ$SIa8W8[5
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC1006INData Raw: 61 56 e1 01 a9 b1 34 5f 7a 62 9a f5 b4 92 69 9d 32 77 59 b9 4c 35 3d 70 fa 9a e9 bd f2 58 f9 56 05 a2 98 ac 68 2d 32 81 1f ec e7 95 2e ca 6f 95 f7 8a 43 8a 6b 8b df ce 48 9b b1 af c4 a8 44 5a 72 7e a6 db cc c5 33 1f 97 46 95 fe 38 0b 9f 25 98 d5 3e db 76 f6 82 d9 f7 e6 70 e6 6c 9a 8b cc cd 9e db 3e cf 7e 5e d9 bc ae f9 d1 f3 b7 2f a0 2e c8 5f f0 db 42 cf 85 2b 17 be fa 26 fd 9b b6 32 ab b2 f9 65 0f be 8d fe b6 b1 5c bf 5c 5e 7e fd bb a0 ef 36 2e c2 17 49 16 75 2c f6 5e bc 6e f1 a7 0a 61 c5 d9 4a cf ca aa ca 0f 4b 04 4b ce 7e 3f fa fb ea ef 07 96 e6 2c ed 58 e6 b7 6c c3 72 e2 72 e9 f2 6b 2b 42 57 6c 5f 69 b4 b2 74 e5 83 55 e3 56 35 af 66 ad ae 58 fd 6a cd d4 35 67 aa 7c aa 36 ae a5 ae 55 ae 55 55 c7 55 b7 ae 73 58 b7 7c dd 87 1a 71 cd d5 da f0 da dd 75 96
                                                                                                                                                                                                                                        Data Ascii: aV4_zbi2wYL5=pXVh-2.oCkHDZr~3F8%>vpl>~^/._B+&2e\\^~6.Iu,^naJKK~?,Xlrrk+BWl_itUV5fXj5g|6UUUUsX|qu
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC4744INData Raw: 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 65 78 69 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 39 32 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 33 33 38 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a
                                                                                                                                                                                                                                        Data Ascii: <rdf:Description rdf:about="" xmlns:exif="http://ns.adobe.com/exif/1.0/"> <exif:PixelXDimension>920</exif:PixelXDimension> <exif:PixelYDimension>338</exif:PixelYDimension> </rdf:Description> </rdf:RDF></x:xmpmeta>
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC5930INData Raw: ec f3 31 ef 25 49 e3 61 05 2a 90 4b 33 d0 dc f0 ea 0a 82 7b 06 6e 8d 02 d1 37 7d f6 ed b2 ae 02 86 c8 d9 15 e4 75 a7 73 2c 1c 81 9e ed d1 a7 40 fa bd a4 d7 93 73 e3 b8 61 ed 00 a3 4f 0d 21 94 4c 61 96 b1 c0 ac f8 67 be 12 6b dd 5e 48 00 01 08 40 a0 9d 00 02 b3 9d cf 8c be 35 02 0c b9 ad ab f1 de a2 01 89 a4 1c 68 ea c0 a2 2b 38 b2 0d 14 77 05 ab 6f fa 01 fd 35 5c 51 66 5b 1d 68 4b df 70 95 4b bb 24 43 18 c4 1a 23 e8 f7 b2 09 8c d0 ef 7d b9 5b 35 5c a3 1d d5 bd 9a c9 2a af 11 4f d6 cc e4 9c 99 73 3d 46 44 48 d1 10 80 c0 44 09 20 30 27 ea 58 97 6a 99 93 65 eb f6 2f 97 cc 1d d2 68 7b 76 45 57 cf bc 7c d3 37 17 a3 56 7b fb 88 1b 75 6e 7b 00 d2 6c ab 6f fa e6 5a e4 fb 0d 02 73 2c df 35 b7 d3 70 16 f9 96 e1 9b be b9 26 aa 2f 4e b3 df eb 8b 66 43 ec 0a 98 a0 c0
                                                                                                                                                                                                                                        Data Ascii: 1%Ia*K3{n7}us,@saO!Lagk^H@5h+8wo5\Qf[hKpK$C#}[5\*Os=FDHD 0'Xje/h{vEW|7V{un{loZs,5p&/NfC
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC7116INData Raw: 2f 5b 64 e3 a2 6e cd 5d 89 3d 97 31 a3 35 e3 e6 2f 55 1f a6 df 4b 46 46 3f 70 ec b7 aa df 0f 2e 8c 94 1f 27 26 30 f3 5e 8d 6d ee 76 7c 03 01 08 40 c0 96 00 02 d3 96 d8 24 cf af 02 45 d7 6d 3e 2a 50 b1 7e 40 90 23 4f 55 9e cd 96 a4 bc 56 e9 fa 81 59 2e 97 c5 93 d3 d7 b6 5f 8f 22 1f 52 54 1e 5f f6 cb 42 9e 65 04 aa 36 81 7b ef fc 43 9f 68 d8 8b c0 0c 0d d7 2a 3f dd a7 06 ba 7f 8f 7e bf 76 4f 90 7e df 67 47 87 55 6b b0 38 79 42 02 53 f7 81 09 88 65 0b 0f 72 2a 04 20 00 81 56 02 08 cc 56 3c 73 f9 d2 14 98 8e 5b 0e 55 c0 e0 78 25 dd 8a b4 0a 8c 6c cb 52 36 96 81 c0 40 01 b1 55 bd 2c 4e 56 81 76 e7 6b 12 7a 31 aa fc 3f f8 4a 86 45 9d ab 53 11 98 15 8b b1 3f a9 b6 e3 38 6e d8 98 4f bf af 1e ea 53 8e 61 6d ff 7a f4 7b 3d 86 8c 71 51 c9 1c 8b c7 28 df a6 dd 75 9c
                                                                                                                                                                                                                                        Data Ascii: /[dn]=15/UKFF?p.'&0^mv|@$Em>*P~@#OUVY._"RT_Be6{Ch*?~vO~gGUk8yBSer* VV<s[Ux%lR6@U,NVvkz1?JES?8nOSamz{=qQ(u
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC8302INData Raw: 69 23 f5 f7 25 b4 13 c3 b5 ae 0f 17 6f 6b 0a fc 41 00 02 10 c8 4e 00 81 99 1d f1 c0 02 18 04 07 82 e2 b0 f2 09 20 30 cb f4 91 c7 ab 2a ca ac c0 f2 ad 32 e2 2e 46 d8 d5 79 bc f1 a7 c3 07 fa 3c ff 40 bd f5 ea df a8 3f 5b 3f 53 f7 fa ee c5 34 36 d4 b4 63 ec 28 c5 5b 8c ad a5 78 02 3b 20 00 81 13 22 80 c0 2c c5 d9 72 50 e7 2a 6b 29 5e c1 8e 20 02 08 cc 20 6c 99 13 71 df 65 66 c0 49 b2 6f ce 9d a0 fb 63 a5 98 72 da 73 76 7c 09 ae 1c 8b 10 98 4e 8a 6c 84 00 04 20 00 81 7e 02 08 cc 7e 3e e3 ed 95 83 3a 02 73 3c ee 94 94 81 40 13 24 b3 44 36 03 de 90 2c 4d ff 92 60 f9 65 48 f1 a4 f1 20 60 44 62 c0 38 60 2e 22 74 97 86 c0 bc 7c e9 79 4f 6a 37 4c f6 40 00 02 10 80 40 07 01 04 66 07 98 d1 37 9b 00 b0 2e 38 20 b0 18 dd 5e 0a 84 40 27 01 04 66 27 9a 49 76 98 27 54 0f
                                                                                                                                                                                                                                        Data Ascii: i#%okAN 0*2.Fy<@?[?S46c([x; ",rP*k)^ lqefIocrsv|Nl ~~>:s<@$D6,M`eH `Db8`."t|yOj7L@@f7.8 ^@'f'Iv'T
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC1110INData Raw: c9 ab fa 2c 15 8d 42 49 e2 49 09 20 30 27 c5 4f e1 10 88 21 b0 60 81 c9 b8 1a d3 30 48 0b 01 08 40 60 38 01 04 e6 70 56 d9 8f e4 4a 6b 76 c4 14 30 0a 01 04 e6 28 98 29 04 02 39 08 2c 4c 60 36 17 6e b9 1f 3c 47 73 21 4f 08 40 00 02 2e 02 08 4c 17 95 a9 b6 3d ff 99 ba fe ea 77 d4 33 5d 3e 4b 79 a6 72 02 e5 c6 13 40 60 c6 33 24 07 08 4c 44 60 51 02 53 f4 45 4b 7b 78 de 44 cd 83 62 21 00 01 08 0c 21 80 c0 1c 42 69 b4 63 c4 93 64 79 18 c1 68 d4 29 28 35 01 11 d4 f1 14 d9 d4 70 c9 0f 02 79 09 2c 4a 60 8a 31 95 27 c8 e6 6d 37 e4 0e 01 08 40 40 10 40 60 0a 18 25 7c b5 cb 79 b8 da 5a 82 3b b0 21 88 00 02 33 08 1b 89 20 50 02 81 25 09 4c 56 05 95 d0 a2 b0 01 02 10 38 41 02 08 cc c2 9c de dc 87 c9 fd 22 85 b9 06 73 06 13 90 02 d3 95 88 b6 ed a2 c2 36 08 8c 4e 40 8a
                                                                                                                                                                                                                                        Data Ascii: ,BII 0'O!`0H@`8pVJkv0()9,L`6n<Gs!O@.L=w3]>Kyr@`3$LD`QSEK{xDb!!Bicdyh)(5py,J`1'm7@@@`%|yZ;!3 P%LV8A"s6N@


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        86192.168.2.54980876.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC1165OUTGET /img/infoShape.4553cac2.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405943
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="infoShape.4553cac2.svg"
                                                                                                                                                                                                                                        Content-Length: 1130
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:06 GMT
                                                                                                                                                                                                                                        Etag: "394129b050a19e7907201361fa723cd3"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::thj69-1729771746896-904adfbf5bd2
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC1130INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 39 22 20 68 65 69 67 68 74 3d 22 31 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 31 39 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 2e 36 33 37 39 20 30 2e 37 37 39 35 34 31 43 34 2e 37 39 31 37 34 20 30 2e 37 37 39 35 34 31 20 30 2e 38 36 33 31 35 39 20 34 2e 37 30 34 35 36 20 30 2e 38 36 33 31 35 39 20 39 2e 35 34 36 33 31 43 30 2e 38 36 33 31 35 39 20 31 34 2e 33 38 38 31 20 34 2e 37 39 31 37 34 20 31 38 2e 33 31 33 31 20 39 2e 36 33 37 39 20 31 38
                                                                                                                                                                                                                                        Data Ascii: <svg width="19" height="19" viewBox="0 0 19 19" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9.6379 0.779541C4.79174 0.779541 0.863159 4.70456 0.863159 9.54631C0.863159 14.3881 4.79174 18.3131 9.6379 18


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        87192.168.2.54981076.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC1166OUTGET /img/CHESA-logo.fa552dfa.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405943
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="CHESA-logo.fa552dfa.png"
                                                                                                                                                                                                                                        Content-Length: 11946
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:06 GMT
                                                                                                                                                                                                                                        Etag: "9f44bcce313ebf1cd028a93e4f188d4d"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::jjjzv-1729771746914-9cd4a97a5048
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 3f 00 00 01 2c 08 06 00 00 00 ed 88 0d 5f 00 00 00 8b 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da 55 8e c9 0d c5 30 08 44 ef 54 91 12 d8 0c a6 9c c8 8a a5 df c1 2f 3f d8 8e b2 bc 03 0c 08 0d 03 c7 ff d7 61 1b 10 2a 68 f1 6a 61 86 89 86 06 ef 29 2a 2e 04 91 18 69 f4 ac 8b ab 0b a5 e2 1c af 19 84 97 b0 a8 8e fa 1c aa e2 87 22 56 ad bb ba 5b b1 66 8d d3 9d 0f 91 59 49 14 e6 d5 30 1b 51 e2 f5 b1 cf 1c 29 be 7b 6e 77 b6 95 e4 04 01 36 2d 49 3e 53 88 25 00 00 00 71 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 69 70 74 63 00 00 78 da 65 4d 39 0e 80 30 0c db f3 0a 9e 90 e6 70 d2 f7 b4 20 b1 31 f0 7f 11 3a b0 60 4b 96 65 5b 32 9d d7 3d 68 5b f0 24
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR?,_zTXtRaw profile type exifxU0DT/?a*hja)*.i"V[fYI0Q){nw6-I>S%qzTXtRaw profile type iptcxeM90p 1:`Ke[2=h[$
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC1025INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC4744INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2024-10-24 12:09:06 UTC3805INData Raw: 70 7f 93 7d ca b0 50 cd b9 60 72 e7 fe 7c 9b 14 8e d3 c5 db 2a 2c 00 c7 54 43 7b da 3c b3 b0 2c 97 c7 f8 f3 21 f1 a7 0f 0a c6 c3 07 aa 2f 79 57 ca 6b 44 7c 75 f8 b8 b2 7d 79 9e fd 6c f1 d9 55 b9 6c cb ef 79 3a 38 77 5f ce 04 9d e5 c1 f5 72 c9 0d 86 6f 91 fe e2 d6 94 f5 8c a1 97 75 97 18 3a d7 d1 e1 90 d9 4f 19 37 48 0e 45 a1 b0 93 7f 18 9a 4d a0 0d 6f 21 10 15 ae 27 e8 2c 00 bd c5 65 b3 ba 2d 0f 0a b6 6b 3f fc 2d f8 d0 a7 ea 7c 4b 9d 55 ed 54 e8 ef 7b 52 84 6f 91 3e 31 41 6a c0 7a 1a c9 f1 da 47 da 10 be 75 74 34 59 ca 3f 23 3b a9 67 0d 96 6b 7e 07 dd 1f b3 b6 9f 9d 6a 3b d2 ed ef 8b 5c 17 38 55 d4 7c 8d fc 27 0e d8 45 c4 97 30 c1 01 fd 7a 29 af 8f 31 4c a7 fe 56 6e 6b 93 5e 9a 55 62 1b 8c e5 ba eb 7d e8 db 3f 37 7c f2 2b 26 c6 7f bc b8 ad f6 32 9c 0f ba
                                                                                                                                                                                                                                        Data Ascii: p}P`r|*,TC{<,!/yWkD|u}ylUly:8w_rou:O7HEMo!',e-k?-|KUT{Ro>1AjzGut4Y?#;gk~j;\8U|'E0z)1LVnk^Ub}?7|+&2


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        88192.168.2.54981513.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                        x-ms-request-id: 9cd877b9-501e-0016-1f56-23181b000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120907Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007700000000062cm
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        89192.168.2.54981213.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                        x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120907Z-r1755647c66qqfh4kbna50rqv40000000acg000000006s9q
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        90192.168.2.54981413.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                        x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120907Z-r1755647c66fnxpdavnqahfp1w00000007w0000000005cd8
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        91192.168.2.54981113.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                        x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120907Z-r1755647c66f2zlraraf0y5hrs0000000830000000006yne
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        92192.168.2.54981313.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                        x-ms-request-id: 629c9caa-001e-0079-2150-2312e8000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120907Z-17fbfdc98bbx4f4q0941cebmvs00000007900000000015hf
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        93192.168.2.54981876.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC905OUTGET /img/global-map.b04ca67c.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319903
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="global-map.b04ca67c.svg"
                                                                                                                                                                                                                                        Content-Length: 3522
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Etag: "2146c89f7730fe638fb6960fe17d9d20"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:05 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::2tz4z-1729771748384-bbc8df5bf7ab
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC2372INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 2e 30 30 30 34 37 20 30 43 35 2e 38 38 37 34 31 20 30 20 33 2e 39 36 34 36 20 30 2e 38 32 33 30 34 34 20 32 2e 35 33 33 33 34 20 32 2e 31 36 34 34 34 48 32 2e 35 33 32 31 37 43 32 2e 35 33 32 31 37 20 32 2e 31 36 35 36 31 20 32 2e 35 33 31 20 32 2e 31 36 35 36 31 20 32 2e 35 32 39 38 33 20 32 2e 31 36 36 37 37 43 32 2e 35
                                                                                                                                                                                                                                        Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M8.00047 0C5.88741 0 3.9646 0.823044 2.53334 2.16444H2.53217C2.53217 2.16561 2.531 2.16561 2.52983 2.16677C2.5
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC1022INData Raw: 20 35 2e 32 38 34 38 31 20 31 31 2e 34 39 38 43 35 2e 30 34 36 36 35 20 31 30 2e 35 39 36 38 20 34 2e 38 39 34 38 38 20 39 2e 35 36 38 32 38 20 34 2e 38 36 31 30 32 20 38 2e 34 37 32 30 34 5a 4d 38 2e 35 34 31 38 34 20 38 2e 34 37 32 30 34 48 31 31 2e 31 33 39 34 43 31 31 2e 31 30 35 35 20 39 2e 35 36 37 31 31 20 31 30 2e 39 35 36 31 20 31 30 2e 35 39 36 38 20 31 30 2e 37 31 39 31 20 31 31 2e 34 39 38 43 31 30 2e 30 32 32 32 20 31 31 2e 32 34 35 39 20 39 2e 32 39 30 31 39 20 31 31 2e 30 39 30 36 20 38 2e 35 34 31 38 34 20 31 31 2e 30 33 39 32 56 38 2e 34 37 32 30 34 5a 4d 31 32 2e 30 38 31 36 20 38 2e 34 37 32 30 34 48 31 35 2e 30 34 32 32 43 31 34 2e 39 33 30 31 20 31 30 2e 31 37 34 32 20 31 34 2e 32 31 38 20 31 31 2e 37 31 30 35 20 31 33 2e 31 31 33 36
                                                                                                                                                                                                                                        Data Ascii: 5.28481 11.498C5.04665 10.5968 4.89488 9.56828 4.86102 8.47204ZM8.54184 8.47204H11.1394C11.1055 9.56711 10.9561 10.5968 10.7191 11.498C10.0222 11.2459 9.29019 11.0906 8.54184 11.0392V8.47204ZM12.0816 8.47204H15.0422C14.9301 10.1742 14.218 11.7105 13.1136
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC128INData Raw: 30 2e 35 34 37 35 20 31 34 2e 33 34 33 32 20 31 30 2e 37 38 31 20 31 33 2e 39 35 35 36 20 31 30 2e 39 38 35 33 20 31 33 2e 35 32 39 35 43 31 31 2e 30 39 38 35 20 31 33 2e 32 39 33 37 20 31 31 2e 32 30 33 36 20 31 33 2e 30 34 33 38 20 31 31 2e 33 30 31 36 20 31 32 2e 37 38 33 35 48 31 31 2e 33 30 30 35 5a 22 20 66 69 6c 6c 3d 22 23 30 35 32 30 34 39 22 2f 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                        Data Ascii: 0.5475 14.3432 10.781 13.9556 10.9853 13.5295C11.0985 13.2937 11.2036 13.0438 11.3016 12.7835H11.3005Z" fill="#052049"/></svg>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        94192.168.2.54981776.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC909OUTGET /img/arrow-dropdown.1505583b.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405945
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="arrow-dropdown.1505583b.svg"
                                                                                                                                                                                                                                        Content-Length: 324
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Etag: "ba6c3104cb18974018aea9fd545ebe77"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::jsd4h-1729771748383-760ed76e1ab0
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC324INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 20 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 34 22 20 64 3d 22 4d 38 2e 35 38 35 37 39 20 30 48 31 2e 34 31 34 32 31 43 30 2e 35 32 33 33 30 39 20 30 20 30 2e 30 37 37 31 34 32 38 20 31 2e 30 37 37 31 34 20 30 2e 37 30 37 31 30 38 20 31 2e 37 30 37 31 31 4c 34 2e 32 39 32 38 39 20 35 2e 32 39 32 38 39 43 34 2e 36 38 33 34 32 20 35 2e 36 38 33 34 32 20 35 2e 33 31 36 35 38 20 35 2e 36 38 33 34 32 20 35 2e 37 30 37 31 31 20 35 2e 32 39 32 38 39 4c 39 2e 32 39 32 38 39 20 31
                                                                                                                                                                                                                                        Data Ascii: <svg width="10" height="6" viewBox="0 0 10 6" fill="none" xmlns="http://www.w3.org/2000/svg"><path opacity="0.4" d="M8.58579 0H1.41421C0.523309 0 0.0771428 1.07714 0.707108 1.70711L4.29289 5.29289C4.68342 5.68342 5.31658 5.68342 5.70711 5.29289L9.29289 1


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        95192.168.2.54981676.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC899OUTGET /img/logo.387e3026.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC524INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405945
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="logo.387e3026.png"
                                                                                                                                                                                                                                        Content-Length: 13334
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Etag: "e99412e6dd09851d86a375da3bc91faa"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::nmflj-1729771748385-038c4617471e
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ca 00 00 00 62 08 06 00 00 00 d0 a4 93 eb 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 33 ab 49 44 41 54 78 01 ed 9d 07 60 14 55 fe c7 7f 6f 66 76 66 d3 08 a1 25 1b aa 74 a2 81 14 0f 50 51 f1 cf 59 4f 2c 67 3b 45 45 c5 b3 d7 b3 dc 89 7a c2 a9 e8 e9 d9 b0 9c d8 ef ec 05 15 db 59 f0 44 c5 b3 86 84 22 1d ac c9 26 a1 25 a4 ed ec ee bc f7 ff be 59 08 09 a9 bb 29 04 78 1f 5d b2 3b 3b 3b e5 cd 7b ef f7 7b bf df ef fd 1e 91 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRbpHYs%%IR$sRGBgAMAa3IDATx`Uofvf%tPQYO,g;EEzYD"&%Y)x];;;{{BP(BP(BP(BP(BP(BP(BP(BP(BP
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC1031INData Raw: 0d 23 87 b2 e4 47 c6 b4 10 7c bd 2b 43 09 5b 97 b5 5b 79 f6 1c d3 d7 b0 b4 51 8c 8b 7e b5 db 74 2a 08 55 d1 8f ed 96 e0 a1 d7 88 24 c3 88 cf 81 99 7c 1f f9 11 26 cb ca 60 d8 59 4a fb f5 58 47 0b 3a c6 5c 6e 56 26 1e c7 98 c8 16 c4 36 c5 57 d3 fd 1d 91 29 40 78 f8 6b 22 a4 4f 47 1d 3f d4 9b ba 6a 40 a0 84 5a 08 f8 cb 30 29 55 1f 61 32 cf 28 41 3c 7e fb 56 43 68 2b 6b 18 2f a6 e2 82 9f a8 c3 e6 07 4f 34 28 7d f3 10 cb 31 86 73 c6 7b ba 9b 18 93 1d d4 8a 50 8d 58 bb fb 26 f3 40 99 fa f4 c1 16 67 c3 38 d3 7a 6e df 0a ad e5 c7 00 5e 1d 5b a6 3b 83 32 4e 2b 1d 6e 32 6b 14 4c 68 49 72 0b da ec d6 a0 e6 2c a3 c2 c5 b0 3e 74 7d f3 7c a7 08 ca 91 23 86 d6 be 5f bd f6 c7 16 f7 df 80 51 e5 af bf 16 d2 b0 61 43 a8 57 cf 14 77 64 19 cd 39 7e f8 e9 17 0a 85 ba a6 5b 4e
                                                                                                                                                                                                                                        Data Ascii: #G|+C[[yQ~t*U$|&`YJXG:\nV&6W)@xk"OG?j@Z0)Ua2(A<~VCh+k/O4(}1s{PX&@g8zn^[;2N+n2kLhIr,>t}|#_QaCWwd9~[N
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC4744INData Raw: 78 d8 82 02 40 bf 48 33 a4 99 b6 f6 44 aa 66 b7 a2 1e ec 83 4e 66 25 e3 ec 3d 08 01 b7 c2 62 df 7e 4c 68 87 e1 bb 4c c1 e8 61 2f b3 a6 05 06 64 fe 8e 7e 6e 9f a9 0e de b4 ac 01 9c b1 b1 8c 53 58 78 f4 8e b3 30 f8 f3 aa cd be 63 4f 08 39 c1 24 8f 6e 56 34 a2 89 69 56 7a ce 25 82 f3 3f a1 5c f7 71 1f a7 60 79 28 fb c5 78 e3 2a 14 28 6b 2f 9e 75 a6 ec f4 f0 ed e1 8c b4 43 ac f4 ec c7 6d 51 fc e7 9d 3b f6 68 f1 fa c6 4c 10 4e 60 96 6c 17 38 91 81 73 ae 47 e1 7f 88 e7 be 66 db b9 13 71 49 fb e1 2d 9e 9b b8 10 a3 9f b3 ad b4 ac a7 3c c4 66 56 36 aa 1c 25 26 32 c6 e5 f4 98 4d 54 ea 7c 8a 0d 31 09 4a 9d d1 e5 38 fb 49 f1 81 84 0f 71 83 51 0b 4a 2b 2d fb 68 d4 9b fb f1 7c 87 e0 26 60 b0 a2 d5 b2 0e d3 b6 fb 92 f7 8a b6 9a 89 7b 3d 18 9f 26 a0 5d fc c6 a4 b4 df 07
                                                                                                                                                                                                                                        Data Ascii: x@H3DfNf%=b~LhLa/d~nSXx0cO9$nV4iVz%?\q`y(x*(k/uCmQ;hLN`l8sGfqI-<fV6%&2MT|1J8IqQJ+-h|&`{=&]
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC5187INData Raw: a3 66 32 21 c3 5f ed d2 76 4c b6 dd 85 81 02 f4 a5 70 43 ef 85 cc f5 29 3b a0 0e 8b ee e1 22 92 48 1b a3 f6 55 75 a3 13 ad f4 ec cb 61 2d b8 13 5d e0 f3 90 dc 57 d9 db 13 57 6c a3 76 e8 fd 4b 3e b5 17 30 e3 6f c1 f3 4f 4c 0c 58 71 95 44 ed 32 e2 e9 4a 78 7b e7 1c 0c a5 44 a6 e5 fb 4a 08 ed c8 e0 c8 a4 15 75 cb bc b6 4c 5f cd a3 0e c1 0d bd 30 6d 21 67 92 0d 1d 6a b5 cf 0a 3e ae 45 41 30 ae 75 c0 ea 4a d1 d3 25 a4 75 6b b1 3c 06 dd 78 f5 34 ba e0 ac 93 69 e6 dd 73 68 de fb 9f d2 6e 45 d1 b7 bf a0 56 c9 1e 00 6e 2b 3e 95 3a 18 af 1e bf 3f 2a ef 7e 72 32 3f 63 ce 87 cd ef dd 2f ce 0c bb 49 c9 93 d0 89 cd b2 fd c9 17 63 b4 f5 3c 3a ba d3 02 89 9e 3f 52 ab 79 d5 e1 61 19 04 24 03 51 b4 0b 1b db c3 e3 9b 97 43 72 62 32 d1 dc ea a6 e7 2f ba c9 93 1d c1 da 34 11
                                                                                                                                                                                                                                        Data Ascii: f2!_vLpC);"HUua-]WWlvK>0oOLXqD2Jx{DJuL_0m!gj>EA0uJ%uk<x4ishnEVn+>:?*~r2?c/Ic<:?Rya$QCrb2/4


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        96192.168.2.54982076.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC907OUTGET /img/twitter-logo.f908f58b.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405945
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="twitter-logo.f908f58b.png"
                                                                                                                                                                                                                                        Content-Length: 11670
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Etag: "aa7b561d04870fef64a1851ac61f7d6b"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::9pbmt-1729771748384-e2f14bc00cbd
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed 9d 0b 7c 54 c5 d9 ff 7f 73 76 93 6c 2e bb 01 e4 4e 36 01 04 a9 d6 22 88 60 51 51 44 f1 de 5a de 8a d6 2a bb 20 d6 d4 7a fd d7 56 ad 7d 51 aa ad 8a b6 be b5 d6 2a b6 18 36 d8 7f 5f ef f7 cb 8b 8a 28 e8 5b 40 44 ad 15 41 05 b2 1b 82 5c 04 b2 9b cb 26 d9 3d f3 7e 66 09 88 98 b0 97 9c 73 76 e6 9c e7 7c 9a 8f e5 93 99 67 9e f9 3e 73 7e 39 67 ce cc 33 0c 74 11 01 22 40 04 14 21 c0 14 f1 93 dc 24 02 44 80 08 80 04 8b 06 01 11 20 02 ca 10 20 c1 52 26 54 e4 28 11 20 02 24 58 34 06 88 00 11 50 86 00 09 96 32 a1 22 47 89 00 11 20 c1 a2 31 40 04 88 80 32 04 48 b0 94 09 15 39 4a 04 88 00 09 16 8d 01
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR,,y}usRGB IDATx^|Tsvl.N6"`QQDZ* zV}Q*6_([@DA\&=~fsv|g>s~9g3t"@!$D R&T( $X4P2"G 1@2H9J
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC1023INData Raw: 5b a8 7c 4f ec 74 73 fb 43 d1 9d 00 7a db 21 28 d4 07 22 60 30 81 5d 91 a0 af 8f c1 36 f3 62 ce 16 4f 58 15 b5 d1 eb 19 c7 bc bc 10 a4 46 89 80 02 04 38 c3 0d f5 01 df 5d 0a b8 7a 50 17 95 17 2c ff 82 e6 c1 70 27 37 ab 1e 08 f2 9f 08 98 4e 20 e1 1a 12 99 5d da 60 7a 3b 26 36 a0 bc 60 55 2e 8a 2e e2 3a 2e 36 91 11 99 26 02 b6 20 c0 34 3c 12 9e e1 9b a1 72 67 94 16 ac aa 87 63 53 74 17 7f 5d e5 00 90 ef 44 c0 4a 02 5a 92 9d 52 77 89 77 89 95 6d 1a d9 96 d2 82 e5 af 8d be 01 8e c9 46 02 21 5b 72 13 10 03 96 77 ba a8 31 40 ef fc 07 eb fc c5 de df c9 dd 8b 3c 7a c7 b0 34 12 f0 9d 9c 47 0f 7a d4 b4 b2 82 55 19 6a bc 86 83 fd b1 47 bd a7 ca 4a 10 18 7d 88 86 b3 87 16 e0 b8 01 2e 0c 2a d5 d0 ab 90 41 07 d0 9e e4 70 6b 40 81 c6 10 4f 72 24 74 a0 d8 cd 50 17 d3 f1
                                                                                                                                                                                                                                        Data Ascii: [|OtsCz!("`0]6bOXF8]zP,p'7N ]`z;&6`U..:.6& 4<rgcSt]DJZRwwmF![rw1@<z4GzUjGJ}.*Apk@Or$tP
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC4744INData Raw: ac c8 ec b5 d2 44 37 b2 37 cd b0 2c 12 f0 9d 98 7d 45 eb 6b 28 21 58 9d 4f 57 eb ac c7 d3 f3 16 1f 3f bd 04 c7 0e e8 fa 89 e2 b5 fa 04 2e 59 e2 8c 27 ad df 1f ef c1 f9 12 cd 59 f5 3c b2 5f b7 f0 ce 17 49 fc 68 71 8b d1 66 2d b3 a7 03 a3 36 07 7d eb 2d 6b 30 c7 86 94 10 ac ca 85 bb 2f e3 4c 9b 9f 63 1f f3 56 4d bc 06 7e 70 41 19 8a dd dd bb b0 6c 4b 12 17 bd aa ee 40 cf 04 ae f8 92 76 f7 71 f6 dd 94 20 b6 05 8d 79 54 ed 8f 29 8c eb d5 e1 99 bd 1e ca 24 9e f9 2c 23 bd 60 8d 9b cf 0b b6 7a 62 f5 2a 4e b6 9f 53 e5 c6 5f 4e 4a bf 03 e2 f7 6b da 70 df bf da f7 6d ea cd e7 80 30 ba 6d b1 2e 69 c9 b9 a5 e8 57 2c fd 50 cb a9 eb 62 29 c4 a9 cf 35 e3 f3 46 c9 d7 30 a4 e9 9d 98 7c 1f 10 f7 56 ac ae 66 c6 ae a6 cd 89 6a f7 95 a4 1f 45 15 a1 c6 2b 19 d8 7d 06 f7 db 12
                                                                                                                                                                                                                                        Data Ascii: D77,}Ek(!XOW?.Y'Y<_Ihqf-6}-k0/LcVM~pAlK@vq yT)$,#`zb*NS_NJkpm0m.iW,Pb)5F0|VfjE+}
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC3531INData Raw: c6 d9 55 6e 1c 3b c0 85 21 a5 0e 9b a0 3a 60 a0 3f f0 51 3b ee f9 a0 0d 6d 62 8b 3c 5d 06 13 60 2d c9 78 ac 5f 43 f5 60 69 17 b1 49 2d 58 22 1a 95 a1 c6 35 1c 6c 8c c1 91 91 da dc 80 12 96 3a 9f 50 a4 49 9e 31 aa 00 03 68 9f 20 e2 49 e0 89 cf 3a 70 d3 8a b8 d4 b1 53 d9 39 06 fe 7e 38 58 3e 56 e6 3e 48 2f 58 15 a1 c6 2b 62 c8 b6 cd 00 00 0d 44 49 44 41 54 19 98 74 0b d8 8c 0c aa 08 c2 79 87 16 60 4a c5 9e 27 29 ba be 4e 60 4b b3 8e ef bd d4 82 6d ad f4 19 d0 cc b1 c1 c1 af aa 0f 96 ff d9 cc 36 7a 6a 5b 7a c1 12 5f 0b b7 7a 62 f5 0c e8 df d3 ce 9a 55 ff 27 df 2e c4 ec 6f 15 a2 a9 83 63 7d a3 8e 42 0d a9 c5 8b 1b a3 3a 2a cb 34 78 dc 0c ed 49 8e d2 02 86 63 fa b9 10 6d df f3 ff 7b 15 ed c1 2f 92 f3 d1 f5 4d 02 62 8e ea e6 95 6d 78 72 43 07 1d 23 6f f2 00 e1
                                                                                                                                                                                                                                        Data Ascii: Un;!:`?Q;mb<]`-x_C`iI-X"5l:PI1h I:pS9~8X>V>H/X+bDIDATty`J')N`Km6zj[z_zbU'.oc}B:*4xIcm{/MbmxrC#o


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        97192.168.2.54981976.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC904OUTGET /img/star-logo.07d80ec8.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319903
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="star-logo.07d80ec8.png"
                                                                                                                                                                                                                                        Content-Length: 14037
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Etag: "f3770e5acd8c33957c2aa6abd05636f3"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:05 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::tdqm6-1729771748385-34d2f3d11d75
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 64 00 00 00 70 08 06 00 00 00 29 2b 0a 19 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 36 87 49 44 41 54 78 9c ed 9d 77 b8 15 d5 f5 fe 3f f7 d2 2e 08 22 22 2a 1a 0b 6a 14 50 11 0d c6 5e d0 68 54 34 f6 1e bb 31 89 31 f6 44 93 f8 b5 c5 ae 31 9a e8 4f 13 35 9a 58 52 ec 8a bd f7 60 05 44 91 68 54 ac 60 41 2c 14 69 eb f7 c7 bb 77 66 ee b9 e7 4c 3f e7 de 2b f3 3e cf 3c f7 4e db 7b 66 ce cc da 6b af f2 ae 26 33 a3 44 4d ac 08 ac 0e 0c 05 fa 03 f3 81 0f 80 97 80 37 81 29 ed 76 65 25 4a 94 f8 c6 a1 6b 7b 5f 40 07 c5 da c0 7e c0 6e c0 52 40 f7 8a fd 33 81 d7 81 6b 81 d1 c0 a4 86 5e 5d 89 12 25 be 91 68 2a 35 e4 56 58 1c 38 17 38 34 c5 39 5f 01 17 02 a7 d4 e5 8a 4a 94 28 b1 d0 a0 14 c8
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRdp)+pHYs6IDATxw?.""*jP^hT411D1O5XR`DhT`A,iwfL?+><N{fk&3DM7)ve%Jk{_@~nR@3k^]%h*5VX8849_J(
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC1026INData Raw: 88 f8 3e e9 52 5f 57 46 42 39 0b 79 ca f9 c8 51 98 c6 04 74 19 b0 09 0a b5 fa 4f 86 3e d3 a2 6f 03 fa 28 0a 1f 21 47 5d 5a fc 05 c5 9d b7 07 2b dc 37 0d 07 91 fc 7d be d5 fd fd 88 74 3e 99 dd c8 96 59 db 11 71 08 e9 c2 59 67 a2 81 ac 15 1a 29 90 0f 43 99 53 a3 91 cd 76 3b 64 6f ad d7 35 3c 88 4c 08 47 a1 17 25 09 7a 22 ed fa b8 84 c7 77 41 76 b0 34 29 be 77 23 ed e3 70 ea 67 96 e8 8a 32 20 47 a1 d0 c2 47 51 74 c6 e6 75 ea af 68 cc 23 3b 41 d3 11 28 95 fe f7 28 f1 a6 3d 42 c5 3a 3b 96 45 5c d0 49 30 0f 0d 84 1e 69 ca 35 75 43 33 cb 8e 82 ac 9c d1 bb 93 9e c3 e6 0d aa 84 69 36 d2 a9 b7 13 62 2c 1b 46 90 a1 f2 39 fa f0 6e 41 36 d4 4c 75 a8 22 30 1f 3d a8 d1 c8 d6 9c 54 fb bd 00 65 5f 45 39 fb ba 23 e1 bd 53 c2 36 bf 44 51 17 bf 4f 78 7c 16 0c 42 82 7e 43 14
                                                                                                                                                                                                                                        Data Ascii: >R_WFB9yQtO>o(!G]Z+7}t>YqYg)CSv;do5<LG%z"wAv4)w#pg2 GGQtuh#;A((=B:;E\I0i5uC3i6b,F9nA6Lu"0=Te_E9#S6DQOx|B~C
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC4744INData Raw: 4b 2a 67 f6 40 3e 9b f6 e0 7c ae 27 6e 44 85 10 62 b3 4f d3 0a e4 1e 48 f0 0e 47 2f eb 60 44 93 d8 0f c5 e5 f5 46 f4 98 49 db ed 8e c8 c1 5f 43 d9 6a af 20 b5 be 3d 58 cd ae 40 2f 64 52 67 5f 18 ef 22 a7 50 7b 09 e3 de 28 e3 69 6d c4 36 b5 6e cc f1 3f a5 2d 19 fb 57 48 30 4f 73 cb 9b a8 70 ec 4b 88 75 ee 33 3a 4e b8 dc 1d 6e 39 1f 25 18 ed 8d ee bf c8 30 ce be 28 66 3c 8d d6 d8 59 e1 39 8a 93 e2 46 92 25 5b 8d 45 33 9a 24 4e 70 90 42 77 00 ed e3 7b 29 1a b3 50 a6 f0 45 28 d4 32 11 92 94 70 1a 82 a6 b9 9b 23 66 b5 95 c8 c7 49 1c 85 39 c0 fb c8 f0 7d 1f 12 d4 af d6 a9 af 5a 38 95 74 85 57 e7 a2 8c c0 47 eb 71 31 35 d0 07 fd 26 23 80 2d 51 e4 c4 12 a4 ab b5 96 14 0b 08 78 ab 1f 41 51 1c 93 10 31 7e 47 41 0b 7a 16 7b 23 7f c5 70 8a 33 c7 8d 22 de 51 9a 07 cf
                                                                                                                                                                                                                                        Data Ascii: K*g@>|'nDbOHG/`DFI_Cj =X@/dRg_"P{(im6n?-WH0OspKu3:Nn9%0(f<Y9F%[E3$NpBw{)PE(2p#fI9}Z8tWGq15&#-QxAQ1~GAz{#p3"Q
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC5895INData Raw: 59 71 fe db 66 36 d5 34 c0 61 66 a3 43 f7 7b 84 db b6 93 5b 3f c9 ad 6f ea d6 ff e2 d6 07 9a d9 3c 93 5c f2 bf fd 62 ee b9 5a c5 33 c1 cc 5e 35 0d a2 e6 fe 0f ef 5b c4 ed 9b 62 e9 04 f2 93 16 28 26 93 ad b5 6c 6a 32 0d e6 1e 5b b8 ed 27 ba f5 1d dc fa be 6e fd 6c b7 de cb 02 41 ff 86 99 ad 5f 4d 65 ff 94 78 72 ea 5f c5 6b f8 91 f8 0a 4d 5d a2 30 94 6c 45 04 93 a2 de 9c c4 50 5f aa cd 4b 88 2e af 65 24 af 2d 58 0b 83 88 77 e6 5d 49 31 a6 99 e7 d0 d4 ef 12 64 af 5f 1d 4d 51 87 91 ce 16 ff 96 fb 7b 10 2a bb be 15 7a 9f 17 21 20 7e 99 e7 16 9f b5 f8 35 7a 5e 73 09 7c 28 de f4 70 34 b2 91 1f 44 b2 29 ee e7 a8 34 d7 ce a1 76 a3 d0 1d 3d 3f 43 14 8e d0 36 3c d1 9b 63 fe 4c eb e4 9b f3 d1 14 fc 84 1a 6d cf 77 d7 30 dd b5 bf 00 dd 73 b8 a2 8b bf be 0d 81 35 dc b2
                                                                                                                                                                                                                                        Data Ascii: Yqf64afC{[?o<\bZ3^5[b(&lj2['nlA_Mexr_kM]0lEP_K.e$-Xw]I1d_MQ{*z! ~5z^s|(p4D)4v=?C6<cLmw0s5


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        98192.168.2.54982376.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC1160OUTGET /img/icons/favicon.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319903
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="index.html"
                                                                                                                                                                                                                                        Content-Length: 1512
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Etag: "a7a7867abcd70f0cdf92c75acfe618c7"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:04 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::rtfhf-1729771748439-69919fcc04a6
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC1512INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 3e 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e
                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html lang=""><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover">...[if IE]><link rel="icon" href="/favicon.ico"/><![endif]-->


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        99192.168.2.54982276.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC1027OUTGET /service-worker.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Service-Worker: script
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319903
                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="service-worker.js"
                                                                                                                                                                                                                                        Content-Length: 7587
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Etag: "43712b9d79624a1a1b93353e584c3816"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:05 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::v7fh5-1729771748441-6ea3ac976ebf
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC2372INData Raw: 69 66 28 21 73 65 6c 66 2e 64 65 66 69 6e 65 29 7b 6c 65 74 20 6c 2c 69 3d 7b 7d 3b 63 6f 6e 73 74 20 6e 3d 28 6e 2c 65 29 3d 3e 28 6e 3d 6e 65 77 20 55 52 4c 28 6e 2b 22 2e 6a 73 22 2c 65 29 2e 68 72 65 66 2c 69 5b 6e 5d 7c 7c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 69 3d 3e 7b 69 66 28 22 64 6f 63 75 6d 65 6e 74 22 69 6e 20 73 65 6c 66 29 7b 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6c 2e 73 72 63 3d 6e 2c 6c 2e 6f 6e 6c 6f 61 64 3d 69 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 7d 65 6c 73 65 20 6c 3d 6e 2c 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 6e 29 2c 69 28 29 7d 29 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 6c 65 74 20 6c 3d 69
                                                                                                                                                                                                                                        Data Ascii: if(!self.define){let l,i={};const n=(n,e)=>(n=new URL(n+".js",e).href,i[n]||new Promise((i=>{if("document"in self){const l=document.createElement("script");l.src=n,l.onload=i,document.head.appendChild(l)}else l=n,importScripts(n),i()})).then((()=>{let l=i
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC1027INData Raw: 5f 63 6f 6c 6f 72 2e 34 61 30 65 62 30 65 62 2e 70 6e 67 22 2c 72 65 76 69 73 69 6f 6e 3a 6e 75 6c 6c 7d 2c 7b 75 72 6c 3a 22 2f 69 6d 67 2f 46 63 79 6c 69 6e 64 65 72 2e 39 61 34 64 39 33 61 36 2e 73 76 67 22 2c 72 65 76 69 73 69 6f 6e 3a 6e 75 6c 6c 7d 2c 7b 75 72 6c 3a 22 2f 69 6d 67 2f 47 63 79 6c 69 6e 64 65 72 2e 37 34 39 37 39 30 39 36 2e 73 76 67 22 2c 72 65 76 69 73 69 6f 6e 3a 6e 75 6c 6c 7d 2c 7b 75 72 6c 3a 22 2f 69 6d 67 2f 4a 63 79 6c 69 6e 64 65 72 2e 32 63 61 64 32 31 35 62 2e 73 76 67 22 2c 72 65 76 69 73 69 6f 6e 3a 6e 75 6c 6c 7d 2c 7b 75 72 6c 3a 22 2f 69 6d 67 2f 4c 6f 67 49 6e 49 63 6f 6e 2e 33 66 30 37 32 30 31 65 2e 73 76 67 22 2c 72 65 76 69 73 69 6f 6e 3a 6e 75 6c 6c 7d 2c 7b 75 72 6c 3a 22 2f 69 6d 67 2f 4f 78 79 67 65 6e 43 79
                                                                                                                                                                                                                                        Data Ascii: _color.4a0eb0eb.png",revision:null},{url:"/img/Fcylinder.9a4d93a6.svg",revision:null},{url:"/img/Gcylinder.74979096.svg",revision:null},{url:"/img/Jcylinder.2cad215b.svg",revision:null},{url:"/img/LogInIcon.3f07201e.svg",revision:null},{url:"/img/OxygenCy
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC4188INData Raw: 63 6f 6e 73 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 6d 61 73 6b 61 62 6c 65 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 72 65 76 69 73 69 6f 6e 3a 22 64 36 31 34 62 32 66 61 65 37 35 37 39 39 64 32 33 37 63 39 36 63 64 64 37 63 64 32 32 30 62 31 22 7d 2c 7b 75 72 6c 3a 22 2f 69 6d 67 2f 69 63 6f 6e 73 2f 61 6e 64 72 6f 69 64 2d 63 68 72 6f 6d 65 2d 6d 61 73 6b 61 62 6c 65 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 72 65 76 69 73 69 6f 6e 3a 22 64 38 36 65 37 39 34 66 64 37 62 34 66 39 32 36 32 63 33 31 35 32 31 38 36 38 66 31 35 38 36 63 22 7d 2c 7b 75 72 6c 3a 22 2f 69 6d 67 2f 69 63 6f 6e 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 31 32 30 78 31 32 30 2e 70 6e 67 22 2c 72 65 76 69 73 69 6f 6e 3a 22 64 64 36 65 61 35 61 36 31 63 38 61
                                                                                                                                                                                                                                        Data Ascii: cons/android-chrome-maskable-192x192.png",revision:"d614b2fae75799d237c96cdd7cd220b1"},{url:"/img/icons/android-chrome-maskable-512x512.png",revision:"d86e794fd7b4f9262c31521868f1586c"},{url:"/img/icons/apple-touch-icon-120x120.png",revision:"dd6ea5a61c8a


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        100192.168.2.54982513.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                        x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120908Z-r1755647c66wjht63r8k9qqnrs000000083g000000007ehs
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        101192.168.2.54982113.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                        x-ms-request-id: 4edb1b06-d01e-00a1-56e1-2035b1000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120908Z-r1755647c66mgrw7zd8m1pn55000000008300000000077a1
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        102192.168.2.54982976.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC905OUTGET /img/usaid-logo.f351ed9e.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405945
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="usaid-logo.f351ed9e.png"
                                                                                                                                                                                                                                        Content-Length: 58284
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Etag: "6ecf143667217f92ede2b2ed2dbca916"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::t48bm-1729771748548-03bb98a6ff7d
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 48 00 00 00 a9 08 06 00 00 00 d0 99 c2 a1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 e3 5e 49 44 41 54 78 9c ec 9d 67 7c 14 55 17 87 9f d9 be 9b 4d ef 3d a1 86 d0 7b ef bd 23 a2 02 a2 62 41 44 b1 77 5f 2c d8 3b f6 86 8a 28 a2 48 47 7a 91 de 9b 74 02 24 84 24 a4 f7 be d9 dd 99 f7 c3 a4 42 02 81 64 13 c0 7d fc 8d 49 66 ee dc 7b 67 42 76 ce 9c 7b ce ff 08 99 b9 85 d8 12 49 92 10 04 01 67 07 2d f3 d6 1d e7 b7 4d 27 69 df c8 87 ce e1 be b4 6d ea 43 54 6c 3a 5f 2e 3b cc 5b 0f f6 24 35 2d 8f df 37 9e e0 ce 01 e1 7c bd f4 20 cf dc d1 89 75 7b a2 e8 d1 2a 00 83 41 4d 42 4a 2e 99 79 85 64 e5 9a 28 2c b2 e2 ec a8 c1 6c 16 c9 ce 35 e1 ef e5 88 b3 51 47 90 b7 13 cb b6 9e c1 c3 a8 c3 2c
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRHpHYs^IDATxg|UM={#bADw_,;(HGzt$$Bd}If{gBv{Ig-M'imCTl:_.;[$5-7| u{*AMBJ.yd(,l5QG,
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC1025INData Raw: 20 42 02 3d 08 f6 71 65 54 ef 16 ac 58 b8 83 d7 be fe 9b d1 fd 5a e1 64 94 0d aa ec cc 3c 48 ca 00 3f 37 10 14 15 fa c9 cc 2d 20 39 23 17 5c 1c 38 73 22 86 89 13 3e 06 47 2d b8 18 99 3c a6 33 73 de be 97 84 94 6c c4 42 0b 58 ad 8c ee d7 9a 37 a6 8f e0 54 54 22 f7 bd f4 0b 31 49 59 57 bd 5f 2d 1b 78 d2 72 6a 6f 26 8f 68 c5 ec 65 87 78 6f e9 21 cd 82 cd a7 9f 7c 7a 5c c7 bb 87 74 0b 5e d5 d0 df 75 ea b7 cb 0e 99 ac 76 9d 00 3b 76 ec d8 b1 63 e7 32 6e 78 03 c9 6a 15 d1 eb d4 74 6d ee d7 6b cf b1 8b bf 8f 7d 69 a1 ff f6 c8 14 e1 8e 4e a1 3c 79 47 47 ba b4 0c b8 6a 1f 4b 37 1c 86 7f cf 62 e8 1c ce 8b 8f 0c 63 f0 25 01 d0 e5 71 d0 aa 69 16 e4 c9 36 d1 c2 85 c4 0c f2 0b 8b 30 e8 34 00 ec d8 77 16 f2 8b 40 80 01 0f 7d 81 d9 64 c6 94 53 00 1a 35 d1 c7 63 99 bd 70
                                                                                                                                                                                                                                        Data Ascii: B=qeTXZd<H?7- 9#\8s">G-<3slBX7TT"1IYW_-xrjo&hexo!|z\t^uv;vc2nxjtmk}iN<yGGjK7bc%qi604w@}dS5cp
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC4744INData Raw: e8 83 4a 29 7b 91 9a 35 f0 46 e7 68 a0 f0 f4 bf ec 3b 12 c5 a8 7e ad 88 bc 98 0e cd 02 e9 dd be 21 77 0c 6a 27 17 6a 2d 66 58 8f 70 e6 7c fa 00 89 c9 d9 f4 6c df 04 80 26 0d 7d 78 fd 8b 47 30 9b ad 78 b8 54 54 c9 76 d0 ab 21 3c 18 34 2a 16 cc de c0 82 2f 57 81 a3 0e f4 1a 16 fc f8 04 56 b3 85 89 53 be 62 c9 af cf 70 db c0 36 1c 5e f1 2a 2d 47 cc e4 cc d6 13 2c dd 72 8c e7 a7 0c c1 41 ab ae d0 e7 96 03 67 19 f3 c4 f7 14 1e bf 00 41 9e e0 29 e1 a0 52 92 93 6f aa f4 3e 77 08 f3 e5 9f af ef e1 87 a5 07 98 f9 db 1e f5 ba 03 51 5d 5e 9f dc f3 c4 ed 7d c2 1e f9 f7 5c f2 76 d1 ae cc 6d c7 8e 1d 3b 76 fe c3 dc 30 06 92 20 c8 55 d3 df 99 da a7 fd 9f 1b 4f ec bd f7 e3 f5 ca 76 81 ae 6c 7d ff 0e 7a b5 0b 2a 6d 97 9d 6f e2 e7 45 3b 98 f9 e3 3a 32 0f 44 82 45 04 85 82
                                                                                                                                                                                                                                        Data Ascii: J){5Fh;~!wj'j-fXp|l&}xG0xTTv!<4*/WVSbp6^*-G,rAgA)Ro>wQ]^}\vm;v0 UOvl}z*moE;:2DE
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC5930INData Raw: fb 5e c0 dd 36 1e 6f 2e b0 ab f8 fb 05 40 96 8d c7 ab 6b c2 80 85 54 34 34 6d c1 c3 c0 6c 1b 8f 51 db 74 00 f6 db a0 df 6f 80 c7 6a d8 47 67 60 4f 2d cc a5 ae f8 06 38 52 c9 fe 9f 01 4b 1d cf e5 aa d4 8a 81 a4 52 28 70 d0 ab 29 28 b2 2c ec fa d0 cf e3 d2 0b 2c 44 cc 9f 8a 5e 2d 2f 99 ad dd 75 0a 1f 0f 27 da 34 f1 e7 7c 42 06 a1 be 65 4b 60 09 69 d9 74 bf fb 63 ce ef 8e 00 07 2d 33 67 8c 67 c6 b4 a1 95 c6 9b 14 59 45 5e fe 7a 13 9f fe b8 9d c9 77 74 e0 d3 a7 07 e3 6a bc bc e6 9a 9d ca f9 72 d1 7e 9e f8 70 2d 2d 9a f9 f2 fb 6b a3 69 d5 b0 ac 1c 4b 6c 52 26 13 9f fd 91 1d bf 6f 22 78 40 3b 16 7e 3a 85 8e c5 a9 fd 00 b3 7e d9 c4 33 2f fd 02 3a 25 18 f4 a0 56 b1 ec b3 29 8c ee db aa c2 18 4f 7e ba 8e 2f e6 ef e5 d8 5f d3 0a 5a 34 f0 0c c8 ca 33 a5 d7 64 ce 4a
                                                                                                                                                                                                                                        Data Ascii: ^6o.@kT44mlQtojGg`O-8RKR(p)(,,D^-/u'4|BeK`itc-3ggYE^zwtjr~p--kiKlR&o"x@;~:~3/:%V)O~/_Z43dJ
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC7116INData Raw: ed f3 9e 63 fe 2f 4f d3 ba 5f 6b 50 08 c4 1e 8d a2 db bd 9f 72 2e 36 15 07 bd 96 71 03 db a2 2d ce f4 4a 48 cf 63 d2 ac f5 4c 18 d3 86 51 e5 8c ad eb 41 12 84 f2 89 ef f2 77 0a 2a 98 7c 15 04 00 2e 11 63 14 8b 73 f0 cb 07 f9 4a 80 4a a5 84 dc 7c 9e fd 60 11 19 b9 15 b3 4e bb b7 09 e5 d3 97 ee 60 fb bc e7 18 73 4f 5f c8 2a 40 b4 58 c1 64 21 28 d4 8b bb 86 94 05 af 2f 5e 7f 08 22 2e f0 d7 ea 32 23 e6 de d1 9d 71 0b 72 87 22 4b e9 53 fb 32 0b b5 d4 8d 55 c9 43 b4 c4 de 10 04 70 d4 11 19 9b 5a 7a c8 d5 a8 c7 c7 d5 08 16 4b b9 07 71 71 97 a2 dc 9d 78 1d 31 48 e5 f1 f7 30 b2 e0 a5 e1 fc f8 e7 7e fe de 71 b6 74 ff cb 0f 0c e4 e7 1f a7 13 3a a8 0d c3 7b 34 bf 4c c0 f1 df 33 17 99 bf fe 30 88 22 e7 a2 cb 0c cf a9 b7 b5 c3 cd 41 cb cf 2b 8e b4 d4 aa 94 a3 a5 0a cb
                                                                                                                                                                                                                                        Data Ascii: c/O_kPr.6q-JHcLQAw*|.csJJ|`N`sO_*@Xd!(/^".2#qr"KS2UCpZzKqqx1H0~qt:{4L30"A+
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC8302INData Raw: be 6b 23 a6 49 00 92 00 5b bc 39 8b c8 f2 10 f6 58 a4 ff 1e be d4 be 10 e9 65 a8 cc 16 91 f8 d4 3c 5c 8c 3a 5c 8c 97 7b b4 b5 5a 35 53 c7 f5 b8 6a 47 f1 29 39 a8 14 0a bc 5c ea 46 14 77 e6 97 ab 38 77 2e 1e 0c 3a 9c 5d f4 64 25 64 81 28 ca 7f 8e 0a 05 e8 35 60 32 83 46 05 29 59 60 d0 a1 f4 74 26 d4 cf 15 83 46 43 a3 60 0f 44 8b 15 53 81 19 41 80 3c 93 99 0b 49 99 44 27 65 40 46 2e 58 25 5e f9 64 29 b7 0f 6d 0f 4a 15 3b 8f 44 13 9b 98 c9 da ed c7 38 17 9f 81 5a 94 88 d9 72 04 82 bd 18 34 fd 3b 28 30 21 38 19 68 e5 ef 81 24 40 ab b0 00 9e 9e d8 87 76 e1 81 00 78 bb 19 79 f3 89 51 3c 33 79 00 3b 0f 47 b1 60 cd 01 8e 9f 4f 60 ce e2 9d 10 9b 86 73 db 10 42 7d 5c d1 a8 95 04 fb b9 11 e2 e3 86 9f a7 23 66 8b 44 81 c9 4c 74 7c 1a 39 79 85 a8 d4 4a f2 f3 8b d0 e9
                                                                                                                                                                                                                                        Data Ascii: k#I[9Xe<\:\{Z5SjG)9\Fw8w.:]d%d(5`2F)Y`t&FC`DSA<ID'e@F.X%^d)mJ;D8Zr4;(0!8h$@vxyQ<3y;G`O`sB}\#fDLt|9yJ
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC6676INData Raw: 71 fb f0 8e 3c f3 c0 40 fa 77 6d c6 d2 4d 47 70 6f e6 cf fd 43 3b e0 ed e5 ca 37 ff bb 0b a3 e1 e6 f2 b4 55 97 f8 f4 5c 0e 5f cc 60 ea a8 32 a7 46 58 03 1f fe 9a f3 14 17 62 53 38 1b 93 cc f1 a8 24 a2 e2 52 49 4c c9 c2 94 6f e2 cc 81 73 9c 39 11 c3 a3 e3 e5 42 cd 26 8b 95 c8 84 0c ee 1f d6 eb 8c 4e a3 3c 13 e8 75 f5 f2 24 2a a5 92 8c cc 1c 72 72 0b 4a 33 e1 aa 42 02 f6 1d 8b 3e da b1 79 f0 1a b3 c5 fa 40 f9 02 b6 95 b6 97 64 cf 50 49 d9 13 28 e7 49 ba 44 51 bb 6c 0c 49 3e a7 a2 18 a5 b6 78 7b a9 78 8b 47 7e c3 ad 0e 1e d4 2c 73 ac 36 c8 45 d6 2e aa 0f 9c 80 d7 8a b7 92 92 20 af d7 f2 18 c3 80 d1 c0 c3 b5 dc 6f 79 aa 1b bb d5 1e f9 ad da be 4c 54 33 fe 87 9c a9 64 37 90 aa cf 95 5d f0 d7 47 1b e4 72 3e 20 ff bb ae 2f 55 78 25 d5 fc fb 56 a9 94 c2 99 46 fe
                                                                                                                                                                                                                                        Data Ascii: q<@wmMGpoC;7U\_`2FXbS8$RILos9B&N<u$*rrJ3B>y@dPI(IDQlI>x{xG~,s6E. oyLT3d7]Gr> /Ux%VF
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC10674INData Raw: ce 44 08 3f f6 4c 47 24 2d 7c d8 ac b2 be 5c e4 cc 12 eb eb 3f c5 05 e0 df 5a 81 fc 1c ff de b9 fd d7 a3 bd 7c 2b 36 db c2 5b f7 13 cf 37 af 1b b6 c6 4f a7 1d b6 60 d3 69 86 74 ab 87 4e ab 61 fc f3 5d e8 bd ea 10 a5 82 7c 19 fe 54 6b 6e 3d 88 67 da cc cd 7c ff e7 36 c6 0d 7b 94 f7 47 76 63 da 8c 4d cc 59 77 98 f7 5f ea 86 87 41 4f b0 9f 81 37 ba 37 60 e2 d2 c3 8c 7b a6 05 65 83 4a 26 50 43 41 cd 54 23 c9 7a 2d 8a 45 21 3a 36 11 4f 83 1b 69 e9 19 18 dc f5 c4 27 a6 42 5c 32 04 7a 09 9f 22 00 77 1d 44 27 72 f3 9e 48 4e 68 32 5b f0 f6 74 e7 ee dd 38 30 5b ac 63 59 1d 47 bc 3c b8 70 23 1a 93 5d 2d 30 37 ad 96 f8 7b f1 60 8d d6 02 55 44 8e a9 0a b7 1e c4 03 42 e0 f2 f6 74 27 3a 36 11 12 d3 d1 96 f2 c5 6c 51 91 64 90 fd 3c b0 dc 8e 11 59 99 11 da 0c 37 37 1d e7
                                                                                                                                                                                                                                        Data Ascii: D?LG$-|\?Z|+6[7O`itNa]|Tkn=g|6{GvcMYw_AO77`{eJ&PCAT#z-E!:6Oi'B\2z"wD'rHNh2[t80[cYG<p#]-07{`UDBt':6lQd<Y77
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC11445INData Raw: 37 2d 55 cb f9 13 11 e2 3b f4 dd c1 2d 0f 8e 7c 6f 19 a1 81 3e 3c d1 5a 98 30 2d 16 85 29 8b 77 b1 e2 87 bf 21 24 08 7c 3c 21 2a 91 86 d5 c2 98 32 a1 1f bb 8e 5e e1 f4 c9 eb e0 e7 c9 0b 7d db f0 20 36 89 0e fd bf 06 45 61 c6 94 17 18 de ab 25 00 d5 cb 07 b2 71 f2 33 7c 39 77 0f ef fc b8 85 65 bb 2f 33 e5 b5 4e b4 ac 5d 12 91 c6 f9 e3 5d df b1 56 9c aa aa 28 66 0b 19 24 a2 57 fc b2 6e e0 92 84 62 34 61 22 05 59 9f 75 4f d4 fa 7a 13 d0 b1 70 a5 3f 8a 43 4c 62 1a ef 4c db ca f4 05 07 e8 dd b5 0e 53 df ea ea 90 1d 3b 31 39 0d 05 f0 f3 ca ae 9d 99 30 f2 71 d6 ef 3b 47 f4 99 db fc 39 6d 2d 7f 2e da 05 a9 46 48 4c 83 aa 21 2c fc 72 08 8d 6b 0b ad ee 9d a8 24 6a bd 34 97 3a 15 02 f9 e9 ad 6e 6d 0e 9f bf bf a7 6e a5 60 34 ce 71 f1 85 44 01 3e fb 79 1d c4 a7 a0 2d
                                                                                                                                                                                                                                        Data Ascii: 7-U;-|o><Z0-)w!$|<!*2^} 6Ea%q3|9we/3N]]V(f$Wnb4a"YuOzp?CLbLS;190q;G9m-.FHL!,rk$j4:nmn`4qD>y-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        103192.168.2.54982813.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                        x-ms-request-id: 7fcc546d-701e-001e-80a3-21f5e6000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120908Z-r1755647c66nxct5p0gnwngmx0000000090g0000000021n5
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        104192.168.2.54982613.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                        x-ms-request-id: d4a2e493-801e-0048-07d3-20f3fb000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120908Z-r1755647c66tmf6g4720xfpwpn0000000ag00000000045u5
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        105192.168.2.54982713.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                        x-ms-request-id: 0f4ad09c-101e-007a-25db-20047e000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120908Z-r1755647c66fnxpdavnqahfp1w00000007yg000000002v4u
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        106192.168.2.54982476.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC561OUTGET /manifest.json HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC471INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                        Cache-Control: private, no-store, max-age=0
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        X-Vercel-Challenge-Token: 2.1729771748.60.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI7MDIxNTA5OTI7YTkzMGZiM2M4OGNlMzg0ZmNkM2MzNmNjMTE1ODYxMjliYTFhNjJhMzs0O81QBKjlbDrHWpZODdA4UQxNYpLqnIv+NiWGWHU=.20bd29e8cd32b8b3c92c8901038d9bb9
                                                                                                                                                                                                                                        X-Vercel-Mitigated: challenge
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:08 GMT
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC715INData Raw: 35 34 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 61 73 74 72 6f 2d 63 69 64 2d 6e 62 76 35 36 76 73 33 3e 20 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 22 3e 3c 74 69 74 6c 65 3e 56 65 72 63 65 6c 20 53 65 63 75 72 69 74 79 20 43 68 65 63 6b 70 6f 69 6e 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2e 73 70 69 6e 6e 65 72 5b
                                                                                                                                                                                                                                        Data Ascii: 54cb<!DOCTYPE html><html lang="en" data-astro-cid-nbv56vs3> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="theme-color" content="#000"><title>Vercel Security Checkpoint</title><style>.spinner[
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC2372INData Raw: 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 36 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 31 36 64 65 67 29 7d 37 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 35 32 64 65 67 29 7d 38 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 38 38 64 65 67 29 7d 39 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 32 34 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 3a 72 6f 6f 74 7b 2d 2d 64 73 2d 67 72 61 79 2d 39 30 30 3a 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 34 30 25 2c 20 31 29 3b 2d 2d 64 73 2d 67 72 61 79 2d 61 6c 70 68 61 2d 31 30 30 30 3a 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 30 25 2c 20 2e 39 31 29 3b 2d 2d 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                        Data Ascii: m:rotate(180deg)}60%{transform:rotate(216deg)}70%{transform:rotate(252deg)}80%{transform:rotate(288deg)}90%{transform:rotate(324deg)}to{transform:rotate(360deg)}}:root{--ds-gray-900: hsla(0, 0%, 40%, 1);--ds-gray-alpha-1000: hsla(0, 0%, 0%, .91);--backgro
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC538INData Raw: 73 65 49 6e 74 28 74 28 32 33 30 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 28 32 31 30 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 74 28 32 35 32 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 28 32 33 38 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 74 28 32 36 31 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 28 32 30 31 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 74 28 32 32 36 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 74 28 32 36 32 29 29 2f 31 30 29 2b 2d 70 61 72 73 65 49 6e 74 28 74 28 32 31 39 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 74 28 32 35 30 29 29 2f 31 32 29 3d 3d 3d 63 29 62 72 65 61 6b 3b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28
                                                                                                                                                                                                                                        Data Ascii: seInt(t(230))/3*(-parseInt(t(210))/4)+parseInt(t(252))/5*(-parseInt(t(238))/6)+parseInt(t(261))/7*(-parseInt(t(201))/8)+-parseInt(t(226))/9*(parseInt(t(262))/10)+-parseInt(t(219))/11*(-parseInt(t(250))/12)===c)break;e.push(e.shift())}catch{e.push(e.shift(
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC4744INData Raw: 73 65 74 22 2c 22 75 65 29 22 2c 22 2b 20 2a 22 2c 22 36 51 61 53 57 6f 74 22 2c 22 63 61 6c 22 2c 22 5b 61 2d 22 2c 22 63 6f 6e 22 2c 22 20 7b 7d 22 2c 22 74 42 79 22 2c 22 6f 76 65 22 2c 22 61 70 70 22 2c 22 62 6a 65 22 2c 22 75 72 6e 22 2c 22 73 74 72 22 2c 22 63 74 69 22 2c 22 33 37 32 32 38 35 36 49 46 54 41 6e 4b 22 2c 22 20 2a 5c 5c 22 2c 22 32 37 38 30 35 34 35 63 50 58 4d 56 67 22 2c 22 69 6e 69 22 2c 22 74 65 73 22 2c 22 74 75 72 22 2c 22 75 63 74 22 2c 22 29 2b 24 22 2c 22 72 63 68 22 2c 22 67 67 65 22 2c 22 69 6f 6e 22 2c 22 31 38 34 31 42 6b 79 4a 76 6f 22 2c 22 31 30 39 34 35 38 33 30 50 4a 77 66 78 72 22 2c 22 2e 2b 29 22 2c 22 67 65 74 22 2c 22 6d 65 6e 22 2c 22 45 6c 65 22 2c 22 74 6f 53 22 2c 22 74 69 6f 22 2c 27 22 72 65 27 2c 22 63 68
                                                                                                                                                                                                                                        Data Ascii: set","ue)","+ *","6QaSWot","cal","[a-","con"," {}","tBy","ove","app","bje","urn","str","cti","3722856IFTAnK"," *\\","2780545cPXMVg","ini","tes","tur","uct",")+$","rch","gge","ion","1841BkyJvo","10945830PJwfxr",".+)","get","men","Ele","toS","tio",'"re',"ch
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC5930INData Raw: 28 37 30 38 29 2b 22 d1 81 d1 82 d0 b8 20 56 65 22 2b 78 28 35 39 38 29 2b 22 6c 22 2c 66 61 69 6c 65 64 3a 78 28 36 31 32 29 2b 78 28 36 31 30 29 2b 22 d0 bb d0 be d1 81 22 2b 78 28 38 34 33 29 2b 78 28 35 35 30 29 2b 78 28 38 37 39 29 2b 78 28 37 35 37 29 2b 22 d0 b2 d0 b0 d1 88 22 2b 78 28 36 38 37 29 2b 78 28 38 32 36 29 2b 22 d0 b5 d1 80 22 7d 2c 6a 61 3a 7b 68 65 61 64 65 72 3a 22 e3 83 96 e3 83 a9 e3 82 a6 e3 82 b6 e3 82 92 e7 a2 ba e8 aa 8d e3 81 97 e3 81 a6 22 2b 78 28 37 36 38 29 2c 66 6f 6f 74 65 72 3a 78 28 38 35 36 29 2b 78 28 35 33 34 29 2b 78 28 36 31 36 29 2b 78 28 38 35 30 29 2b 78 28 38 33 34 29 2b 78 28 36 32 37 29 2b 78 28 35 37 30 29 2c 66 61 69 6c 65 64 3a 78 28 37 31 38 29 2b 78 28 34 39 34 29 2b 78 28 35 33 35 29 2b 22 e6 95 97 e3
                                                                                                                                                                                                                                        Data Ascii: (708)+" Ve"+x(598)+"l",failed:x(612)+x(610)+""+x(843)+x(550)+x(879)+x(757)+""+x(687)+x(826)+""},ja:{header:""+x(768),footer:x(856)+x(534)+x(616)+x(850)+x(834)+x(627)+x(570),failed:x(718)+x(494)+x(535)+"
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC7116INData Raw: 65 72 22 2c 22 6f 72 28 22 2c 22 e0 b0 a8 e0 b1 8d e0 b0 a8 22 2c 22 da a9 20 d9 be 22 2c 22 e0 a4 ac e0 a5 8d e0 a4 b0 22 2c 22 50 6f 6e 22 2c 22 61 74 65 22 2c 22 e0 ae 9a e0 af 8b e0 ae a4 22 2c 22 63 65 6c 22 2c 22 e8 aa 8d e3 81 ab e5 a4 b1 22 2c 22 d9 82 20 d9 85 22 2c 22 e0 a4 be e0 a4 aa e0 a4 bf 22 2c 22 ec a0 80 eb a5 bc 20 22 2c 22 e0 a6 b0 20 e0 a6 ac 22 2c 22 e0 a7 87 20 e0 a6 ac 22 2c 22 e6 82 a8 e7 9a 84 e6 b5 8f 22 2c 22 74 72 6f 22 2c 22 20 d9 85 db 8c 22 2c 27 22 72 65 27 2c 22 c4 90 69 e1 bb 83 22 2c 22 d9 86 20 d9 85 22 2c 22 e0 a4 b0 e0 a4 a3 e0 a5 8d 22 2c 22 6f 75 72 22 2c 22 31 37 33 34 36 31 41 66 62 6f 4b 73 22 2c 22 d1 80 d0 be d0 b2 22 2c 22 e0 b1 80 20 e0 b0 95 22 2c 22 e0 a8 a6 e0 a9 80 20 22 2c 22 75 72 6e 22 2c 22 61 64 65
                                                                                                                                                                                                                                        Data Ascii: er","or(",""," ","","Pon","ate","","cel",""," ",""," "," "," ","","tro"," ",'"re',"i"," ","","our","173461AfboKs",""," "," ","urn","ade
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC298INData Raw: 65 76 61 22 2c 22 6c 2d 72 22 2c 22 61 70 70 22 2c 22 64 65 62 22 2c 22 67 67 65 22 2c 22 2e 76 32 22 2c 22 69 63 2f 22 2c 22 74 65 73 22 2c 22 6c 65 64 22 2c 22 76 65 2d 22 2c 22 65 73 74 22 2c 22 70 6f 73 22 2c 22 2f 2e 77 22 2c 22 72 65 6c 22 2c 22 20 28 66 22 2c 22 73 74 72 22 2c 22 31 36 43 4a 6b 54 48 76 22 2c 22 28 74 72 22 2c 22 62 6a 65 22 2c 22 75 65 29 22 2c 22 73 73 61 22 2c 22 65 71 75 22 2c 22 37 36 30 31 33 35 58 67 49 64 44 42 22 2c 22 73 74 61 22 2c 22 31 31 73 6d 41 67 4f 4e 22 2c 22 73 65 61 22 2c 22 28 28 28 22 2c 22 64 61 74 22 2c 22 75 63 74 22 2c 22 33 34 30 6a 72 41 72 5a 47 22 2c 22 2e 2b 29 22 2c 22 72 63 68 22 5d 3b 72 65 74 75 72 6e 20 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 77 28 29 7d 63 6f 6e 73
                                                                                                                                                                                                                                        Data Ascii: eva","l-r","app","deb","gge",".v2","ic/","tes","led","ve-","est","pos","/.w","rel"," (f","str","16CJkTHv","(tr","bje","ue)","ssa","equ","760135XgIdDB","sta","11smAgON","sea","(((","dat","uct","340jrArZG",".+)","rch"];return w=function(){return n},w()}cons
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC4096INData Raw: 0d 0a 38 30 30 0d 0a 32 2e 31 37 32 39 37 37 31 37 34 38 2e 36 30 2e 4d 44 41 7a 4d 57 4d 30 4e 44 41 34 59 6d 45 33 5a 6a 5a 68 4d 32 56 6b 59 7a 41 33 5a 44 52 69 4d 57 5a 6a 4d 54 68 6b 4f 57 49 37 4d 44 49 78 4e 54 41 35 4f 54 49 37 59 54 6b 7a 4d 47 5a 69 4d 32 4d 34 4f 47 4e 6c 4d 7a 67 30 5a 6d 4e 6b 4d 32 4d 7a 4e 6d 4e 6a 4d 54 45 31 4f 44 59 78 4d 6a 6c 69 59 54 46 68 4e 6a 4a 68 4d 7a 73 30 4f 38 31 51 42 4b 6a 6c 62 44 72 48 57 70 5a 4f 44 64 41 34 55 51 78 4e 59 70 4c 71 6e 49 76 5c 75 30 30 32 62 4e 69 57 47 57 48 55 3d 2e 32 30 62 64 32 39 65 38 63 64 33 32 62 38 62 33 63 39 32 63 38 39 30 31 30 33 38 64 39 62 62 39 22 2c 51 3d 22 32 22 2c 58 3d 73 65 74 54 69 6d 65 6f 75 74 28 42 2c 31 35 65 33 29 2c 44 3d 6e 65 77 20 4d 28 61 28 32 39 33
                                                                                                                                                                                                                                        Data Ascii: 8002.1729771748.60.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI7MDIxNTA5OTI7YTkzMGZiM2M4OGNlMzg0ZmNkM2MzNmNjMTE1ODYxMjliYTFhNjJhMzs0O81QBKjlbDrHWpZODdA4UQxNYpLqnIv\u002bNiWGWHU=.20bd29e8cd32b8b3c92c8901038d9bb9",Q="2",X=setTimeout(B,15e3),D=new M(a(293
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC4096INData Raw: 3b 22 29 28 29 7d 63 61 74 63 68 7b 66 3d 77 69 6e 64 6f 77 7d 72 65 74 75 72 6e 20 66 7d 2c 74 3d 63 28 29 3b 74 5b 6e 28 32 36 34 29 2b 6e 28 32 37 31 29 2b 6e 28 32 38 32 29 2b 22 61 6c 22 5d 28 6a 2c 36 39 36 31 2a 31 2b 39 37 37 2a 2d 32 2b 2d 34 39 30 37 29 7d 29 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 78 30 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5f 2c 63 3d 6e 65 77 20 52 65 67 45 78 70 28 6e 28 32 36 31 29 2b 22 63 74 69 22 2b 6e 28 32 33 37 29 2b 6e 28 32 36 35 29 2b 22 20 2a 5c 5c 29 22 29 2c 74 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 2b 5c 5c 2b 20 2a 22 2b 6e 28 32 35 36 29 2b 22 5b 61 2d 22 2b 6e 28 32 33 39 29 2b 22 5a 5f 24 22 2b 6e 28 32 38 39 29 2b 6e 28 32 38 38 29 2b 22 2d 7a 41 22 2b 6e 28 32 39 35
                                                                                                                                                                                                                                        Data Ascii: ;")()}catch{f=window}return f},t=c();t[n(264)+n(271)+n(282)+"al"](j,6961*1+977*-2+-4907)})(),function(){x0(this,function(){var n=_,c=new RegExp(n(261)+"cti"+n(237)+n(265)+" *\\)"),t=new RegExp("\\+\\+ *"+n(256)+"[a-"+n(239)+"Z_$"+n(289)+n(288)+"-zA"+n(295
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC971INData Raw: 74 68 3d 22 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 31 38 30 20 31 32 20 31 32 29 22 20 6f 70 61 63 69 74 79 3d 22 2e 35 22 20 64 61 74 61 2d 61 73 74 72 6f 2d 63 69 64 2d 6a 6c 70 71 78 75 74 76 3e 3c 2f 72 65 63 74 3e 20 3c 72 65 63 74 20 78 3d 22 31 31 22 20 79 3d 22 31 22 20 77 69 64 74 68 3d 22 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 32 31 36 20 31 32 20 31 32 29 22 20 6f 70 61 63 69 74 79 3d 22 2e 36 22 20 64 61 74 61 2d 61 73 74 72 6f 2d 63 69 64 2d 6a 6c 70 71 78 75 74 76 3e 3c 2f 72 65 63 74 3e 20 3c 72 65 63 74 20 78 3d 22 31 31 22 20 79 3d 22 31 22 20 77 69 64 74 68 3d 22 32 22 20 68 65 69 67 68 74 3d 22 36 22 20 74 72 61 6e 73 66 6f
                                                                                                                                                                                                                                        Data Ascii: th="2" height="6" transform="rotate(180 12 12)" opacity=".5" data-astro-cid-jlpqxutv></rect> <rect x="11" y="1" width="2" height="6" transform="rotate(216 12 12)" opacity=".6" data-astro-cid-jlpqxutv></rect> <rect x="11" y="1" width="2" height="6" transfo


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        107192.168.2.549830107.178.240.1594433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC674OUTPOST /track/?verbose=1&ip=1&_=1729771747352 HTTP/1.1
                                                                                                                                                                                                                                        Host: api-js.mixpanel.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Content-Length: 1149
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Origin: https://www.oxygencalculator.com
                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-10-24 12:09:08 UTC1149OUTData Raw: 64 61 74 61 3d 25 35 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 42 25 32 32 65 76 65 6e 74 25 32 32 25 33 41 25 32 30 25 32 32 70 61 67 65 5f 76 69 65 77 65 64 25 32 32 25 32 43 25 32 32 70 72 6f 70 65 72 74 69 65 73 25 32 32 25 33 41 25 32 30 25 37 42 25 32 32 25 32 34 6f 73 25 32 32 25 33 41 25 32 30 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 25 32 34 62 72 6f 77 73 65 72 25 32 32 25 33 41 25 32 30 25 32 32 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32 25 32 34 72 65 66 65 72 72 65 72 25 32 32 25 33 41 25 32 30 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6f 78 79 67 65 6e 63 61 6c 63 75 6c 61 74 6f 72 2e 63 6f 6d 25 32 46 6f 78 79 67 65 6e 25 32 46 73 70 32 74 6f 70 61 6f 32 25 32 32 25 32 43 25 32 32 25 32 34
                                                                                                                                                                                                                                        Data Ascii: data=%5B%0A%20%20%20%20%7B%22event%22%3A%20%22page_viewed%22%2C%22properties%22%3A%20%7B%22%24os%22%3A%20%22Windows%22%2C%22%24browser%22%3A%20%22Chrome%22%2C%22%24referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC603INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                        access-control-allow-headers: X-Requested-With, Content-Type
                                                                                                                                                                                                                                        access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                        access-control-allow-origin: https://www.oxygencalculator.com
                                                                                                                                                                                                                                        access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                                                                        access-control-max-age: 1728000
                                                                                                                                                                                                                                        cache-control: no-cache, no-store
                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                        strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                                                                        date: Thu, 24 Oct 2024 12:09:09 GMT
                                                                                                                                                                                                                                        Content-Length: 25
                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 39
                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Alt-Svc: clear
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC25INData Raw: 7b 22 65 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 73 74 61 74 75 73 22 3a 31 7d
                                                                                                                                                                                                                                        Data Ascii: {"error":null,"status":1}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        108192.168.2.54983376.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC904OUTGET /img/infoShape.4553cac2.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405946
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="infoShape.4553cac2.svg"
                                                                                                                                                                                                                                        Content-Length: 1130
                                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:09 GMT
                                                                                                                                                                                                                                        Etag: "394129b050a19e7907201361fa723cd3"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::bzxcm-1729771749206-57f2daa97232
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC1130INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 39 22 20 68 65 69 67 68 74 3d 22 31 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 31 39 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 39 2e 36 33 37 39 20 30 2e 37 37 39 35 34 31 43 34 2e 37 39 31 37 34 20 30 2e 37 37 39 35 34 31 20 30 2e 38 36 33 31 35 39 20 34 2e 37 30 34 35 36 20 30 2e 38 36 33 31 35 39 20 39 2e 35 34 36 33 31 43 30 2e 38 36 33 31 35 39 20 31 34 2e 33 38 38 31 20 34 2e 37 39 31 37 34 20 31 38 2e 33 31 33 31 20 39 2e 36 33 37 39 20 31 38
                                                                                                                                                                                                                                        Data Ascii: <svg width="19" height="19" viewBox="0 0 19 19" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M9.6379 0.779541C4.79174 0.779541 0.863159 4.70456 0.863159 9.54631C0.863159 14.3881 4.79174 18.3131 9.6379 18


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        109192.168.2.54983276.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC924OUTGET /img/brown_etal_nonlinear_equation.b0859326.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405939
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="brown_etal_nonlinear_equation.b0859326.png"
                                                                                                                                                                                                                                        Content-Length: 30580
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:09 GMT
                                                                                                                                                                                                                                        Etag: "b831beea98eb582653212b44865dd195"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:49 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::cvnjt-1729771749215-6d9cee6e1b0a
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 98 00 00 01 52 08 06 00 00 00 97 24 70 46 00 00 0c 4a 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 93 d7 1a 3e ff c8 24 61 05 22 20 23 ec 25 8a cc 00 32 42 58 11 04 64 0a 2e 42 12 48 18 31 26 04 11 b7 a5 54 c1 ba 45 04 d4 8a 56 45 14 ad 56 40 ea 44 ad b3 28 6e eb b8 71 a0 52 a9 c5 81 0b 95 7b 32 40 6b 9f 7b ef 73 bf e7 39 ff 79 f3 9d ef 7b bf 91 f3 8f 03 80 41 1d 5f 26 2b 40 0d 01 28 94 16 c9 93 a2 c3 59 13 32 32 59 a4 87 00 05 06 80 02 ac c1 28 be 40 21 e3 24 26 c6 01 28 83 f3 df e5 f5 35 80 a8 e7 cb 1e 6a ae 7f ae ff 57 31 12 8a 14 02 00 90 44 88 b3 85 0a 41 21 c4 3f 03 80 97 09 64 f2 22 00 88 6c a8 b7 9f 51 24 53 e3 49 10 9b c8 61 82 10 cb d4 38 57 8b cb d4 38 5b 8b ab 35
                                                                                                                                                                                                                                        Data Ascii: PNGIHDRR$pFJiCCPICC ProfileHWX>$a" #%2BXd.BH1&TEVEV@D(nqR{2@k{s9y{A_&+@(Y22Y(@!$&(5jW1DA!?d"lQ$SIa8W8[5
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC1006INData Raw: 61 56 e1 01 a9 b1 34 5f 7a 62 9a f5 b4 92 69 9d 32 77 59 b9 4c 35 3d 70 fa 9a e9 bd f2 58 f9 56 05 a2 98 ac 68 2d 32 81 1f ec e7 95 2e ca 6f 95 f7 8a 43 8a 6b 8b df ce 48 9b b1 af c4 a8 44 5a 72 7e a6 db cc c5 33 1f 97 46 95 fe 38 0b 9f 25 98 d5 3e db 76 f6 82 d9 f7 e6 70 e6 6c 9a 8b cc cd 9e db 3e cf 7e 5e d9 bc ae f9 d1 f3 b7 2f a0 2e c8 5f f0 db 42 cf 85 2b 17 be fa 26 fd 9b b6 32 ab b2 f9 65 0f be 8d fe b6 b1 5c bf 5c 5e 7e fd bb a0 ef 36 2e c2 17 49 16 75 2c f6 5e bc 6e f1 a7 0a 61 c5 d9 4a cf ca aa ca 0f 4b 04 4b ce 7e 3f fa fb ea ef 07 96 e6 2c ed 58 e6 b7 6c c3 72 e2 72 e9 f2 6b 2b 42 57 6c 5f 69 b4 b2 74 e5 83 55 e3 56 35 af 66 ad ae 58 fd 6a cd d4 35 67 aa 7c aa 36 ae a5 ae 55 ae 55 55 c7 55 b7 ae 73 58 b7 7c dd 87 1a 71 cd d5 da f0 da dd 75 96
                                                                                                                                                                                                                                        Data Ascii: aV4_zbi2wYL5=pXVh-2.oCkHDZr~3F8%>vpl>~^/._B+&2e\\^~6.Iu,^naJKK~?,Xlrrk+BWl_itUV5fXj5g|6UUUUsX|qu
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC4744INData Raw: 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 65 78 69 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 39 32 30 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 33 33 38 3c 2f 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a
                                                                                                                                                                                                                                        Data Ascii: <rdf:Description rdf:about="" xmlns:exif="http://ns.adobe.com/exif/1.0/"> <exif:PixelXDimension>920</exif:PixelXDimension> <exif:PixelYDimension>338</exif:PixelYDimension> </rdf:Description> </rdf:RDF></x:xmpmeta>
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC5930INData Raw: ec f3 31 ef 25 49 e3 61 05 2a 90 4b 33 d0 dc f0 ea 0a 82 7b 06 6e 8d 02 d1 37 7d f6 ed b2 ae 02 86 c8 d9 15 e4 75 a7 73 2c 1c 81 9e ed d1 a7 40 fa bd a4 d7 93 73 e3 b8 61 ed 00 a3 4f 0d 21 94 4c 61 96 b1 c0 ac f8 67 be 12 6b dd 5e 48 00 01 08 40 a0 9d 00 02 b3 9d cf 8c be 35 02 0c b9 ad ab f1 de a2 01 89 a4 1c 68 ea c0 a2 2b 38 b2 0d 14 77 05 ab 6f fa 01 fd 35 5c 51 66 5b 1d 68 4b df 70 95 4b bb 24 43 18 c4 1a 23 e8 f7 b2 09 8c d0 ef 7d b9 5b 35 5c a3 1d d5 bd 9a c9 2a af 11 4f d6 cc e4 9c 99 73 3d 46 44 48 d1 10 80 c0 44 09 20 30 27 ea 58 97 6a 99 93 65 eb f6 2f 97 cc 1d d2 68 7b 76 45 57 cf bc 7c d3 37 17 a3 56 7b fb 88 1b 75 6e 7b 00 d2 6c ab 6f fa e6 5a e4 fb 0d 02 73 2c df 35 b7 d3 70 16 f9 96 e1 9b be b9 26 aa 2f 4e b3 df eb 8b 66 43 ec 0a 98 a0 c0
                                                                                                                                                                                                                                        Data Ascii: 1%Ia*K3{n7}us,@saO!Lagk^H@5h+8wo5\Qf[hKpK$C#}[5\*Os=FDHD 0'Xje/h{vEW|7V{un{loZs,5p&/NfC
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC7116INData Raw: 2f 5b 64 e3 a2 6e cd 5d 89 3d 97 31 a3 35 e3 e6 2f 55 1f a6 df 4b 46 46 3f 70 ec b7 aa df 0f 2e 8c 94 1f 27 26 30 f3 5e 8d 6d ee 76 7c 03 01 08 40 c0 96 00 02 d3 96 d8 24 cf af 02 45 d7 6d 3e 2a 50 b1 7e 40 90 23 4f 55 9e cd 96 a4 bc 56 e9 fa 81 59 2e 97 c5 93 d3 d7 b6 5f 8f 22 1f 52 54 1e 5f f6 cb 42 9e 65 04 aa 36 81 7b ef fc 43 9f 68 d8 8b c0 0c 0d d7 2a 3f dd a7 06 ba 7f 8f 7e bf 76 4f 90 7e df 67 47 87 55 6b b0 38 79 42 02 53 f7 81 09 88 65 0b 0f 72 2a 04 20 00 81 56 02 08 cc 56 3c 73 f9 d2 14 98 8e 5b 0e 55 c0 e0 78 25 dd 8a b4 0a 8c 6c cb 52 36 96 81 c0 40 01 b1 55 bd 2c 4e 56 81 76 e7 6b 12 7a 31 aa fc 3f f8 4a 86 45 9d ab 53 11 98 15 8b b1 3f a9 b6 e3 38 6e d8 98 4f bf af 1e ea 53 8e 61 6d ff 7a f4 7b 3d 86 8c 71 51 c9 1c 8b c7 28 df a6 dd 75 9c
                                                                                                                                                                                                                                        Data Ascii: /[dn]=15/UKFF?p.'&0^mv|@$Em>*P~@#OUVY._"RT_Be6{Ch*?~vO~gGUk8yBSer* VV<s[Ux%lR6@U,NVvkz1?JES?8nOSamz{=qQ(u
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC8302INData Raw: 69 23 f5 f7 25 b4 13 c3 b5 ae 0f 17 6f 6b 0a fc 41 00 02 10 c8 4e 00 81 99 1d f1 c0 02 18 04 07 82 e2 b0 f2 09 20 30 cb f4 91 c7 ab 2a ca ac c0 f2 ad 32 e2 2e 46 d8 d5 79 bc f1 a7 c3 07 fa 3c ff 40 bd f5 ea df a8 3f 5b 3f 53 f7 fa ee c5 34 36 d4 b4 63 ec 28 c5 5b 8c ad a5 78 02 3b 20 00 81 13 22 80 c0 2c c5 d9 72 50 e7 2a 6b 29 5e c1 8e 20 02 08 cc 20 6c 99 13 71 df 65 66 c0 49 b2 6f ce 9d a0 fb 63 a5 98 72 da 73 76 7c 09 ae 1c 8b 10 98 4e 8a 6c 84 00 04 20 00 81 7e 02 08 cc 7e 3e e3 ed 95 83 3a 02 73 3c ee 94 94 81 40 13 24 b3 44 36 03 de 90 2c 4d ff 92 60 f9 65 48 f1 a4 f1 20 60 44 62 c0 38 60 2e 22 74 97 86 c0 bc 7c e9 79 4f 6a 37 4c f6 40 00 02 10 80 40 07 01 04 66 07 98 d1 37 9b 00 b0 2e 38 20 b0 18 dd 5e 0a 84 40 27 01 04 66 27 9a 49 76 98 27 54 0f
                                                                                                                                                                                                                                        Data Ascii: i#%okAN 0*2.Fy<@?[?S46c([x; ",rP*k)^ lqefIocrsv|Nl ~~>:s<@$D6,M`eH `Db8`."t|yOj7L@@f7.8 ^@'f'Iv'T
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC1110INData Raw: c9 ab fa 2c 15 8d 42 49 e2 49 09 20 30 27 c5 4f e1 10 88 21 b0 60 81 c9 b8 1a d3 30 48 0b 01 08 40 60 38 01 04 e6 70 56 d9 8f e4 4a 6b 76 c4 14 30 0a 01 04 e6 28 98 29 04 02 39 08 2c 4c 60 36 17 6e b9 1f 3c 47 73 21 4f 08 40 00 02 2e 02 08 4c 17 95 a9 b6 3d ff 99 ba fe ea 77 d4 33 5d 3e 4b 79 a6 72 02 e5 c6 13 40 60 c6 33 24 07 08 4c 44 60 51 02 53 f4 45 4b 7b 78 de 44 cd 83 62 21 00 01 08 0c 21 80 c0 1c 42 69 b4 63 c4 93 64 79 18 c1 68 d4 29 28 35 01 11 d4 f1 14 d9 d4 70 c9 0f 02 79 09 2c 4a 60 8a 31 95 27 c8 e6 6d 37 e4 0e 01 08 40 40 10 40 60 0a 18 25 7c b5 cb 79 b8 da 5a 82 3b b0 21 88 00 02 33 08 1b 89 20 50 02 81 25 09 4c 56 05 95 d0 a2 b0 01 02 10 38 41 02 08 cc c2 9c de dc 87 c9 fd 22 85 b9 06 73 06 13 90 02 d3 95 88 b6 ed a2 c2 36 08 8c 4e 40 8a
                                                                                                                                                                                                                                        Data Ascii: ,BII 0'O!`0H@`8pVJkv0()9,L`6n<Gs!O@.L=w3]>Kyr@`3$LD`QSEK{xDb!!Bicdyh)(5py,J`1'm7@@@`%|yZ;!3 P%LV8A"s6N@


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        110192.168.2.54983176.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC905OUTGET /img/CHESA-logo.fa552dfa.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405946
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="CHESA-logo.fa552dfa.png"
                                                                                                                                                                                                                                        Content-Length: 11946
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:09 GMT
                                                                                                                                                                                                                                        Etag: "9f44bcce313ebf1cd028a93e4f188d4d"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::bzxcm-1729771749214-b856ef2e2c39
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 3f 00 00 01 2c 08 06 00 00 00 ed 88 0d 5f 00 00 00 8b 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da 55 8e c9 0d c5 30 08 44 ef 54 91 12 d8 0c a6 9c c8 8a a5 df c1 2f 3f d8 8e b2 bc 03 0c 08 0d 03 c7 ff d7 61 1b 10 2a 68 f1 6a 61 86 89 86 06 ef 29 2a 2e 04 91 18 69 f4 ac 8b ab 0b a5 e2 1c af 19 84 97 b0 a8 8e fa 1c aa e2 87 22 56 ad bb ba 5b b1 66 8d d3 9d 0f 91 59 49 14 e6 d5 30 1b 51 e2 f5 b1 cf 1c 29 be 7b 6e 77 b6 95 e4 04 01 36 2d 49 3e 53 88 25 00 00 00 71 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 69 70 74 63 00 00 78 da 65 4d 39 0e 80 30 0c db f3 0a 9e 90 e6 70 d2 f7 b4 20 b1 31 f0 7f 11 3a b0 60 4b 96 65 5b 32 9d d7 3d 68 5b f0 24
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR?,_zTXtRaw profile type exifxU0DT/?a*hja)*.i"V[fYI0Q){nw6-I>S%qzTXtRaw profile type iptcxeM90p 1:`Ke[2=h[$
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC1027INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC4744INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC3803INData Raw: 93 7d ca b0 50 cd b9 60 72 e7 fe 7c 9b 14 8e d3 c5 db 2a 2c 00 c7 54 43 7b da 3c b3 b0 2c 97 c7 f8 f3 21 f1 a7 0f 0a c6 c3 07 aa 2f 79 57 ca 6b 44 7c 75 f8 b8 b2 7d 79 9e fd 6c f1 d9 55 b9 6c cb ef 79 3a 38 77 5f ce 04 9d e5 c1 f5 72 c9 0d 86 6f 91 fe e2 d6 94 f5 8c a1 97 75 97 18 3a d7 d1 e1 90 d9 4f 19 37 48 0e 45 a1 b0 93 7f 18 9a 4d a0 0d 6f 21 10 15 ae 27 e8 2c 00 bd c5 65 b3 ba 2d 0f 0a b6 6b 3f fc 2d f8 d0 a7 ea 7c 4b 9d 55 ed 54 e8 ef 7b 52 84 6f 91 3e 31 41 6a c0 7a 1a c9 f1 da 47 da 10 be 75 74 34 59 ca 3f 23 3b a9 67 0d 96 6b 7e 07 dd 1f b3 b6 9f 9d 6a 3b d2 ed ef 8b 5c 17 38 55 d4 7c 8d fc 27 0e d8 45 c4 97 30 c1 01 fd 7a 29 af 8f 31 4c a7 fe 56 6e 6b 93 5e 9a 55 62 1b 8c e5 ba eb 7d e8 db 3f 37 7c f2 2b 26 c6 7f bc b8 ad f6 32 9c 0f ba 2d f0
                                                                                                                                                                                                                                        Data Ascii: }P`r|*,TC{<,!/yWkD|u}ylUly:8w_rou:O7HEMo!',e-k?-|KUT{Ro>1AjzGut4Y?#;gk~j;\8U|'E0z)1LVnk^Ub}?7|+&2-


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        111192.168.2.54983576.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC995OUTGET /workbox-17835c0e.js HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Cache-Control: max-age=0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/service-worker.js
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319904
                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="workbox-17835c0e.js"
                                                                                                                                                                                                                                        Content-Length: 16823
                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:09 GMT
                                                                                                                                                                                                                                        Etag: "926327600d012bd9affa0f7a1c4a7c04"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:05 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::s4zbv-1729771749597-0d583222739b
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC2372INData Raw: 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 6f 72 65 3a 36 2e 35 2e 34 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 74 29 7b 7d 63 6f 6e 73 74 20 65 3d 28 74 2c 2e 2e 2e 65 29 3d 3e 7b 6c 65 74 20 73 3d 74 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3e 30 26 26 28 73 2b 3d 60 20 3a 3a 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 7d 60 29 2c 73 7d 3b 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 73 29 7b 73 75 70 65 72 28 65 28 74 2c 73 29 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 74 2c 74 68 69 73 2e 64 65 74 61 69 6c 73 3d 73 7d 7d 74 72
                                                                                                                                                                                                                                        Data Ascii: define(["exports"],(function(t){"use strict";try{self["workbox:core:6.5.4"]&&_()}catch(t){}const e=(t,...e)=>{let s=t;return e.length>0&&(s+=` :: ${JSON.stringify(e)}`),s};class s extends Error{constructor(t,s){super(e(t,s)),this.name=t,this.details=s}}tr
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC1024INData Raw: 21 74 68 69 73 2e 74 2e 68 61 73 28 74 2e 6d 65 74 68 6f 64 29 29 74 68 72 6f 77 20 6e 65 77 20 73 28 22 75 6e 72 65 67 69 73 74 65 72 2d 72 6f 75 74 65 2d 62 75 74 2d 6e 6f 74 2d 66 6f 75 6e 64 2d 77 69 74 68 2d 6d 65 74 68 6f 64 22 2c 7b 6d 65 74 68 6f 64 3a 74 2e 6d 65 74 68 6f 64 7d 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 74 2e 67 65 74 28 74 2e 6d 65 74 68 6f 64 29 2e 69 6e 64 65 78 4f 66 28 74 29 3b 69 66 28 21 28 65 3e 2d 31 29 29 74 68 72 6f 77 20 6e 65 77 20 73 28 22 75 6e 72 65 67 69 73 74 65 72 2d 72 6f 75 74 65 2d 72 6f 75 74 65 2d 6e 6f 74 2d 72 65 67 69 73 74 65 72 65 64 22 29 3b 74 68 69 73 2e 74 2e 67 65 74 28 74 2e 6d 65 74 68 6f 64 29 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 7d 6c 65 74 20 61 3b 63 6f 6e 73 74 20 63 3d 28 29 3d 3e 28
                                                                                                                                                                                                                                        Data Ascii: !this.t.has(t.method))throw new s("unregister-route-but-not-found-with-method",{method:t.method});const e=this.t.get(t.method).indexOf(t);if(!(e>-1))throw new s("unregister-route-route-not-registered");this.t.get(t.method).splice(e,1)}}let a;const c=()=>(
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC4744INData Raw: 63 6f 6e 73 74 20 6c 3d 7b 63 61 63 68 65 57 69 6c 6c 55 70 64 61 74 65 3a 61 73 79 6e 63 28 7b 72 65 73 70 6f 6e 73 65 3a 74 7d 29 3d 3e 32 30 30 3d 3d 3d 74 2e 73 74 61 74 75 73 7c 7c 30 3d 3d 3d 74 2e 73 74 61 74 75 73 3f 74 3a 6e 75 6c 6c 7d 2c 66 3d 7b 67 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 3a 22 67 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 22 2c 70 72 65 63 61 63 68 65 3a 22 70 72 65 63 61 63 68 65 2d 76 32 22 2c 70 72 65 66 69 78 3a 22 77 6f 72 6b 62 6f 78 22 2c 72 75 6e 74 69 6d 65 3a 22 72 75 6e 74 69 6d 65 22 2c 73 75 66 66 69 78 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 72 65 67 69 73 74 72 61 74 69 6f 6e 3f 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 73 63 6f 70 65 3a 22 22 7d 2c 77 3d 74 3d 3e 5b 66 2e 70 72 65 66 69 78
                                                                                                                                                                                                                                        Data Ascii: const l={cacheWillUpdate:async({response:t})=>200===t.status||0===t.status?t:null},f={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registration?registration.scope:""},w=t=>[f.prefix
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC5930INData Raw: 65 72 72 6f 72 3a 73 2c 65 76 65 6e 74 3a 6e 2c 72 65 71 75 65 73 74 3a 65 7d 29 2c 72 29 62 72 65 61 6b 3b 69 66 28 21 72 29 74 68 72 6f 77 20 73 7d 66 6f 72 28 63 6f 6e 73 74 20 73 20 6f 66 20 74 2e 69 74 65 72 61 74 65 43 61 6c 6c 62 61 63 6b 73 28 22 68 61 6e 64 6c 65 72 57 69 6c 6c 52 65 73 70 6f 6e 64 22 29 29 72 3d 61 77 61 69 74 20 73 28 7b 65 76 65 6e 74 3a 6e 2c 72 65 71 75 65 73 74 3a 65 2c 72 65 73 70 6f 6e 73 65 3a 72 7d 29 3b 72 65 74 75 72 6e 20 72 7d 61 73 79 6e 63 20 5f 28 74 2c 65 2c 73 2c 6e 29 7b 6c 65 74 20 72 2c 69 3b 74 72 79 7b 72 3d 61 77 61 69 74 20 74 7d 63 61 74 63 68 28 69 29 7b 7d 74 72 79 7b 61 77 61 69 74 20 65 2e 72 75 6e 43 61 6c 6c 62 61 63 6b 73 28 22 68 61 6e 64 6c 65 72 44 69 64 52 65 73 70 6f 6e 64 22 2c 7b 65 76 65
                                                                                                                                                                                                                                        Data Ascii: error:s,event:n,request:e}),r)break;if(!r)throw s}for(const s of t.iterateCallbacks("handlerWillRespond"))r=await s({event:n,request:e,response:r});return r}async _(t,e,s,n){let r,i;try{r=await t}catch(i){}try{await e.runCallbacks("handlerDidRespond",{eve
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC2753INData Raw: 3a 6e 3d 21 30 2c 75 72 6c 4d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 72 7d 3d 7b 7d 29 7b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 69 2e 68 61 73 68 3d 22 22 2c 79 69 65 6c 64 20 69 2e 68 72 65 66 3b 63 6f 6e 73 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 3d 5b 5d 29 7b 66 6f 72 28 63 6f 6e 73 74 20 73 20 6f 66 5b 2e 2e 2e 74 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 6b 65 79 73 28 29 5d 29 65 2e 73 6f 6d 65 28 28 74 3d 3e 74 2e 74 65 73 74 28 73 29 29 29 26 26 74 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 73 29 3b 72 65 74 75 72 6e 20 74 7d 28 69 2c 65 29 3b 69 66 28 79 69 65 6c 64 20 6f 2e 68 72 65 66 2c 73 26 26 6f 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 22
                                                                                                                                                                                                                                        Data Ascii: :n=!0,urlManipulation:r}={}){const i=new URL(t,location.href);i.hash="",yield i.href;const o=function(t,e=[]){for(const s of[...t.searchParams.keys()])e.some((t=>t.test(s)))&&t.searchParams.delete(s);return t}(i,e);if(yield o.href,s&&o.pathname.endsWith("


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        112192.168.2.54983676.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC1166OUTGET /img/icons/favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/oxygen/sp2topao2
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405946
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="favicon-32x32.png"
                                                                                                                                                                                                                                        Content-Length: 922
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:09 GMT
                                                                                                                                                                                                                                        Etag: "c34d90abc2a322b6665bdb7ef2f176a0"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::ggjw2-1729771749810-a7669cb2dfaf
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 4c 49 44 41 54 58 85 ed 97 5b 4c 54 57 14 86 bf b5 67 98 b1 04 06 95 b4 82 78 89 58 8c 9a 34 d5 50 4b bc 05 8d a0 01 2f a3 14 fb a2 4d 34 b5 d1 12 9b 8c 26 d4 8a 26 c6 4b eb 43 4d 4c 9a 68 54 4c c0 07 6c 13 83 d6 90 aa 18 8a 58 c4 4b a1 5a a9 60 8b 75 68 ed 00 43 ab 4d 2a 23 15 65 ce f6 61 bc 4c e7 4c 2b 45 33 be cc ff ba f6 5a ff b7 f6 5e fb 9c 6c 89 1d 32 f6 0d 11 b5 5f 43 2a 11 94 16 e5 b6 dc ef 59 21 b1 49 e3 3d 88 a4 a0 75 24 fd 41 04 31 8c 36 05 44 de 1c 40 6b b4 a8 14 05 f8 22 ef fe 98 c2 a7 80 17 d0 fe 13 02 f5 02 cd 01 88 02 44 01 a2 00 51 80 28 40 78 00 11 c6 a5 a5 72 f4 e0 5e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR szzpHYsLIDATX[LTWgxX4PK/M4&&KCMLhTLlXKZ`uhCM*#eaLL+E3Z^l2_C*Y!I=u$A16D@k"DQ(@xr^


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        113192.168.2.54983813.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:09 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                        x-ms-request-id: f58edff3-b01e-0002-5659-231b8f000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120909Z-17fbfdc98bblptj7fr9s141cpc000000077g000000003h2v
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        114192.168.2.54983413.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:09 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                        x-ms-request-id: 8832b605-d01e-0014-3350-23ed58000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120909Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007800000000057pe
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        115192.168.2.54984013.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:09 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                        x-ms-request-id: e131a16a-201e-005d-6a5d-23afb3000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120909Z-17fbfdc98bbl89flqtm21qm6rn0000000790000000005u91
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        116192.168.2.54983913.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:09 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                        x-ms-request-id: 55f0c68d-501e-008f-5d50-239054000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120909Z-r1755647c66zs9x4962sbyaz1w00000007w0000000004ebz
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        117192.168.2.54983713.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:09 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:09 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                        x-ms-request-id: 750d06c7-901e-0083-2d5b-20bb55000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120909Z-r1755647c66gb86l6k27ha2m1c000000088g000000001v21
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        118192.168.2.54984176.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC899OUTGET /img/icons/favicon.svg HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319905
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="index.html"
                                                                                                                                                                                                                                        Content-Length: 1512
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:10 GMT
                                                                                                                                                                                                                                        Etag: "a7a7867abcd70f0cdf92c75acfe618c7"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:04 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::9pbmt-1729771750096-19d27bf8373e
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC1512INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 3e 3c 21 2d 2d 5b 69 66 20 49 45 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e
                                                                                                                                                                                                                                        Data Ascii: <!doctype html><html lang=""><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover">...[if IE]><link rel="icon" href="/favicon.ico"/><![endif]-->


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        119192.168.2.549842107.178.240.1594433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC380OUTGET /track/?verbose=1&ip=1&_=1729771747352 HTTP/1.1
                                                                                                                                                                                                                                        Host: api-js.mixpanel.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        access-control-allow-credentials: true
                                                                                                                                                                                                                                        access-control-allow-headers: X-Requested-With
                                                                                                                                                                                                                                        access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                        access-control-expose-headers: X-MP-CE-Backoff
                                                                                                                                                                                                                                        access-control-max-age: 1728000
                                                                                                                                                                                                                                        cache-control: no-cache, no-store
                                                                                                                                                                                                                                        content-type: application/json
                                                                                                                                                                                                                                        strict-transport-security: max-age=604800; includeSubDomains
                                                                                                                                                                                                                                        date: Thu, 24 Oct 2024 12:09:10 GMT
                                                                                                                                                                                                                                        Content-Length: 45
                                                                                                                                                                                                                                        x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                        Alt-Svc: clear
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC45INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 64 61 74 61 2c 20 6d 69 73 73 69 6e 67 20 6f 72 20 65 6d 70 74 79 22 2c 22 73 74 61 74 75 73 22 3a 30 7d
                                                                                                                                                                                                                                        Data Ascii: {"error":"data, missing or empty","status":0}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        120192.168.2.54984476.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC964OUTGET /css/1.aaf9b982.css HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/service-worker.js
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405947
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="1.aaf9b982.css"
                                                                                                                                                                                                                                        Content-Length: 30045
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:10 GMT
                                                                                                                                                                                                                                        Etag: "44b412f7101554302d7581a75703dcae"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::hnmkk-1729771750727-e03a57c227ae
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC2372INData Raw: 2e 61 76 6f 69 64 2d 70 61 67 65 2d 62 72 65 61 6b 5b 64 61 74 61 2d 76 2d 37 34 37 32 35 66 37 63 5d 2c 70 5b 64 61 74 61 2d 76 2d 37 34 37 32 35 66 37 63 5d 7b 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 61 76 6f 69 64 7d 2e 66 6f 72 63 65 2d 70 61 67 65 2d 62 72 65 61 6b 5b 64 61 74 61 2d 76 2d 37 34 37 32 35 66 37 63 5d 7b 70 61 67 65 2d 62 72 65 61 6b 2d 62 65 66 6f 72 65 3a 61 6c 77 61 79 73 7d 2e 64 65 73 63 72 69 70 74 69 6f 6e 2d 72 65 73 75 6c 74 5b 64 61 74 61 2d 76 2d 31 38 36 39 37 32 30 65 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 73 6d 61 6c 6c 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 67 61 70 3a 32 70 78 7d 68 33 5b 64 61 74 61 2d 76 2d 31 38 36 39 37 32 30 65 5d 7b 70 61
                                                                                                                                                                                                                                        Data Ascii: .avoid-page-break[data-v-74725f7c],p[data-v-74725f7c]{page-break-inside:avoid}.force-page-break[data-v-74725f7c]{page-break-before:always}.description-result[data-v-1869720e]{font-size:smaller;display:flex;flex-direction:row;gap:2px}h3[data-v-1869720e]{pa
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC1020INData Raw: 64 61 74 61 2d 76 2d 35 39 61 32 31 31 62 39 5d 2c 2e 73 65 6c 65 63 74 65 64 5b 64 61 74 61 2d 76 2d 35 39 61 32 31 31 62 39 5d 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 2e 35 73 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 72 65 73 75 6c 74 73 2d 61 72 74 69 63 6c 65 2d 6d 61 69 6e 5b 64 61 74 61 2d 76 2d 34 31 31 37 62 36 63 34 5d 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 7a 2d 69 6e 64 65 78 3a 37 37 37 37 37 3b 6f 72 64 65 72 3a 39 39 39 39 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 31 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 31 72 65 6d 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79
                                                                                                                                                                                                                                        Data Ascii: data-v-59a211b9],.selected[data-v-59a211b9]{transition:background .5s;cursor:pointer}.results-article-main[data-v-4117b6c4]{position:sticky;z-index:77777;order:9999;margin-top:.25rem;border-top-left-radius:1rem;border-top-right-radius:1rem;--tw-bg-opacity
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC4744INData Raw: 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 6d 73 2d 66 6f 6e 74 2d 73 69 7a 65 2c 31 72 65 6d 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 6d 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 2c 20 31 70 78 29 2a 32 20 2b 20 76 61 72 28 2d 2d 6d 73 2d 66 6f 6e 74 2d 73 69 7a 65 2c 20 31 72 65 6d 29 2a 76 61 72 28 2d 2d 6d 73 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2c 20 31 2e 33 37 35 29 20 2b 20 76 61 72 28 2d 2d 6d 73 2d 70 79 2c 20 2e 35 72 65 6d 29 2a 32 29 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2e 69 73 2d 6f 70 65 6e 7b 62 6f 72 64 65 72 2d
                                                                                                                                                                                                                                        Data Ascii: isplay:flex;font-size:var(--ms-font-size,1rem);justify-content:flex-end;margin:0 auto;min-height:calc(var(--ms-border-width, 1px)*2 + var(--ms-font-size, 1rem)*var(--ms-line-height, 1.375) + var(--ms-py, .5rem)*2);outline:none}.multiselect.is-open{border-
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC5930INData Raw: 3a 2e 37 35 72 65 6d 7d 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 74 61 67 73 2d 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 76 61 72 28 2d 2d 6d 73 2d 74 61 67 2d 6d 78 2c 34 70 78 29 20 76 61 72 28 2d 2d 6d 73 2d 74 61 67 2d 6d 79 2c 34 70 78 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 74 61 67 73 2d 73 65 61 72 63 68 2d 63 6f 70 79 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d
                                                                                                                                                                                                                                        Data Ascii: :.75rem}.multiselect-tags-search-wrapper{display:inline-block;flex-grow:1;flex-shrink:1;height:100%;margin:0 var(--ms-tag-mx,4px) var(--ms-tag-my,4px);position:relative}.multiselect-tags-search-copy{display:inline-block;height:1px;visibility:hidden;white-
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC7116INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 6d 73 2d 67 72 6f 75 70 2d 6c 61 62 65 6c 2d 62 67 2c 23 65 35 65 37 65 62 29 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 73 2d 67 72 6f 75 70 2d 6c 61 62 65 6c 2d 63 6f 6c 6f 72 2c 23 33 37 34 31 35 31 29 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 73 2d 67 72 6f 75 70 2d 6c 61 62 65 6c 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2c 31 2e 33 37 35 29 3b 70 61 64 64 69 6e
                                                                                                                                                                                                                                        Data Ascii: background:var(--ms-group-label-bg,#e5e7eb);box-sizing:border-box;color:var(--ms-group-label-color,#374151);cursor:default;display:flex;font-size:.875rem;font-weight:600;justify-content:flex-start;line-height:var(--ms-group-label-line-height,1.375);paddin
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC8302INData Raw: 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 33 35 34 39 35 65 7d 2e 6d 75 6c 74 69 73 65 6c 65 63 74 5f 5f 74 61 67 7e 2e 6d 75 6c 74 69 73 65 6c 65 63 74 5f 5f 69 6e 70 75 74 2c 2e 6d 75 6c 74 69 73 65 6c 65 63 74 5f 5f 74 61 67 7e 2e 6d 75 6c 74 69 73 65 6c 65 63 74 5f 5f 73 69 6e 67 6c 65 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 6d 75 6c 74 69 73 65 6c 65 63 74 5f 5f 69 6e 70 75 74 3a 68 6f 76 65 72 2c 2e 6d 75 6c 74 69 73 65 6c 65 63 74 5f 5f 73 69 6e 67 6c 65 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 66 63 66 63 66 7d 2e 6d 75 6c 74 69 73 65 6c 65 63 74 5f 5f 69 6e 70 75 74 3a 66 6f 63 75 73 2c 2e 6d 75 6c 74 69 73 65 6c 65 63 74 5f 5f 73 69 6e 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f
                                                                                                                                                                                                                                        Data Ascii: t::placeholder{color:#35495e}.multiselect__tag~.multiselect__input,.multiselect__tag~.multiselect__single{width:auto}.multiselect__input:hover,.multiselect__single:hover{border-color:#cfcfcf}.multiselect__input:focus,.multiselect__single:focus{border-colo
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC561INData Raw: 63 6f 6e 74 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 37 35 72 65 6d 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 31 38 32 20 32 33 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72
                                                                                                                                                                                                                                        Data Ascii: content;border-radius:.375rem;--tw-bg-opacity:1;background-color:rgb(255 182 23/var(--tw-bg-opacity));padding-top:.75rem;padding-bottom:.75rem;padding-left:.75rem;padding-right:.75rem;font-size:.875rem;line-height:1.25rem;font-weight:600;transition-proper


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        121192.168.2.54984313.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:10 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                        x-ms-request-id: 1c36e671-f01e-0096-085a-2310ef000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120910Z-17fbfdc98bbn5xh71qanksxprn00000007bg000000003mpg
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        122192.168.2.54984976.76.21.2414433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC905OUTGET /img/icons/favicon-32x32.png HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405947
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="favicon-32x32.png"
                                                                                                                                                                                                                                        Content-Length: 922
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:10 GMT
                                                                                                                                                                                                                                        Etag: "c34d90abc2a322b6665bdb7ef2f176a0"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:43 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::5r9kc-1729771750929-9381c27eb716
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 4c 49 44 41 54 58 85 ed 97 5b 4c 54 57 14 86 bf b5 67 98 b1 04 06 95 b4 82 78 89 58 8c 9a 34 d5 50 4b bc 05 8d a0 01 2f a3 14 fb a2 4d 34 b5 d1 12 9b 8c 26 d4 8a 26 c6 4b eb 43 4d 4c 9a 68 54 4c c0 07 6c 13 83 d6 90 aa 18 8a 58 c4 4b a1 5a a9 60 8b 75 68 ed 00 43 ab 4d 2a 23 15 65 ce f6 61 bc 4c e7 4c 2b 45 33 be cc ff ba f6 5a ff b7 f6 5e fb 9c 6c 89 1d 32 f6 0d 11 b5 5f 43 2a 11 94 16 e5 b6 dc ef 59 21 b1 49 e3 3d 88 a4 a0 75 24 fd 41 04 31 8c 36 05 44 de 1c 40 6b b4 a8 14 05 f8 22 ef fe 98 c2 a7 80 17 d0 fe 13 02 f5 02 cd 01 88 02 44 01 a2 00 51 80 28 40 78 00 11 c6 a5 a5 72 f4 e0 5e
                                                                                                                                                                                                                                        Data Ascii: PNGIHDR szzpHYsLIDATX[LTWgxX4PK/M4&&KCMLhTLlXKZ`uhCM*#eaLL+E3Z^l2_C*Y!I=u$A16D@k"DQ(@xr^


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        123192.168.2.54984513.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:10 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                        x-ms-request-id: fc76d5e5-a01e-003d-2e6c-2398d7000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120910Z-17fbfdc98bbcrtjhdvnfuyp28800000007ag0000000041bn
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        124192.168.2.54984713.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:10 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                        x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120910Z-r1755647c66nfj7t97c2qyh6zg00000006pg0000000008k9
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        125192.168.2.54984813.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:10 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                        x-ms-request-id: e131a4b8-201e-005d-245d-23afb3000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120910Z-17fbfdc98bbnpjstwqrbe0re7n000000074g0000000058pr
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        126192.168.2.54984613.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:10 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                        x-ms-request-id: 2157dfbc-901e-0048-585d-23b800000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120910Z-17fbfdc98bb6q7cv86r4xdspkg000000079g000000003vrt
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        127192.168.2.54985013.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:11 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                        x-ms-request-id: 2067cf5d-601e-0001-3659-23faeb000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120911Z-17fbfdc98bb2fzn810kvcg2zng00000007c000000000348k
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        128192.168.2.54985576.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC966OUTGET /css/114.b7d8c64b.css HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/service-worker.js
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319906
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="114.b7d8c64b.css"
                                                                                                                                                                                                                                        Content-Length: 24254
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:11 GMT
                                                                                                                                                                                                                                        Etag: "5207c5f969c4aa86c2069fb4ed956bd7"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:05 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::5kv6h-1729771751771-0bcee16290fc
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC2372INData Raw: 2e 61 76 6f 69 64 2d 70 61 67 65 2d 62 72 65 61 6b 5b 64 61 74 61 2d 76 2d 37 34 37 32 35 66 37 63 5d 2c 70 5b 64 61 74 61 2d 76 2d 37 34 37 32 35 66 37 63 5d 7b 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 61 76 6f 69 64 7d 2e 66 6f 72 63 65 2d 70 61 67 65 2d 62 72 65 61 6b 5b 64 61 74 61 2d 76 2d 37 34 37 32 35 66 37 63 5d 7b 70 61 67 65 2d 62 72 65 61 6b 2d 62 65 66 6f 72 65 3a 61 6c 77 61 79 73 7d 2e 61 76 6f 69 64 2d 70 61 67 65 2d 62 72 65 61 6b 5b 64 61 74 61 2d 76 2d 63 64 62 31 33 66 35 61 5d 7b 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 61 76 6f 69 64 7d 2e 66 6f 72 63 65 2d 70 61 67 65 2d 62 72 65 61 6b 5b 64 61 74 61 2d 76 2d 63 64 62 31 33 66 35 61 5d 7b 70 61 67 65 2d 62 72 65 61 6b 2d 62 65 66 6f 72 65 3a 61 6c 77 61 79
                                                                                                                                                                                                                                        Data Ascii: .avoid-page-break[data-v-74725f7c],p[data-v-74725f7c]{page-break-inside:avoid}.force-page-break[data-v-74725f7c]{page-break-before:always}.avoid-page-break[data-v-cdb13f5a]{page-break-inside:avoid}.force-page-break[data-v-cdb13f5a]{page-break-before:alway
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC1018INData Raw: 2d 78 29 29 20 73 6b 65 77 59 28 76 61 72 28 2d 2d 74 77 2d 73 6b 65 77 2d 79 29 29 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 29 29 20 73 63 61 6c 65 59 28 76 61 72 28 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 29 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 62 75 74 74 6f 6e 2d 2d 73 61 76 65 2d 64 61 79 5b 64 61 74 61 2d 76 2d 32 36 36 63 34 63 38 34 5d 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 7d 2e 62 75 74 74 6f 6e 2d 2d 67 65 6e 65 72 61 74 65 2d 72 65 70 6f 72 74 5b 64 61 74 61 2d 76 2d 32 36 36 63 34 63 38 34 5d 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 2f 2d 31 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72
                                                                                                                                                                                                                                        Data Ascii: -x)) skewY(var(--tw-skew-y)) scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y))}@media (min-width:768px){.button--save-day[data-v-266c4c84]{align-content:flex-start}}.button--generate-report[data-v-266c4c84]{grid-column:1/-1;justify-content:center;border
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC4744INData Raw: 79 29 29 7d 2e 62 75 74 74 6f 6e 2d 2d 67 65 6e 65 72 61 74 65 2d 72 65 70 6f 72 74 5b 64 61 74 61 2d 76 2d 32 36 36 63 34 63 38 34 5d 3a 64 69 73 61 62 6c 65 64 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 62 75 74 74 6f 6e 2d 2d 67 65 6e 65 72 61 74 65 2d 72 65 70 6f 72 74 5b 64 61 74 61 2d 76 2d 32 36 36 63 34 63 38 34 5d 3a 68 6f 76 65 72 3a 64 69 73 61 62 6c 65 64 7b 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 31 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 29 2c 76 61 72 28 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 29 29 20 72 6f 74 61 74 65 28 76 61 72 28 2d 2d 74 77 2d 72 6f
                                                                                                                                                                                                                                        Data Ascii: y))}.button--generate-report[data-v-266c4c84]:disabled{cursor:not-allowed;opacity:.5}.button--generate-report[data-v-266c4c84]:hover:disabled{--tw-scale-x:1;--tw-scale-y:1;transform:translate(var(--tw-translate-x),var(--tw-translate-y)) rotate(var(--tw-ro
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC5930INData Raw: 32 2e 35 72 65 6d 20 61 75 74 6f 7d 2e 63 65 6e 74 65 72 5f 74 65 78 74 5b 64 61 74 61 2d 76 2d 35 36 63 39 33 63 32 61 5d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 5b 64 61 74 61 2d 76 2d 35 36 63 39 33 63 32 61 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 5b 64 61 74 61 2d 76 2d 35 36 63 39 33 63 32 61 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 5b 64 61 74 61 2d 76 2d 63 64 30 31 35 32 34 34 5d
                                                                                                                                                                                                                                        Data Ascii: 2.5rem auto}.center_text[data-v-56c93c2a]{text-align:center!important}input[type=number][data-v-56c93c2a]::-webkit-inner-spin-button,input[type=number][data-v-56c93c2a]::-webkit-outer-spin-button{-webkit-appearance:none;margin:0}.dropdown[data-v-cd015244]
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC7116INData Raw: 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 65 66 74 3a 30 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 74 61 67 73 2d 73 65 61 72 63 68 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 74 61 67 73 2d 73 65 61 72 63 68 3a 3a 2d 77
                                                                                                                                                                                                                                        Data Ascii: none;appearance:none;border:0;bottom:0;box-sizing:border-box;font-family:inherit;font-size:inherit;left:0;outline:none;padding:0;position:absolute;right:0;top:0;width:100%}.multiselect-tags-search::-webkit-search-cancel-button,.multiselect-tags-search::-w
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC3074INData Raw: 6d 75 6c 74 69 73 65 6c 65 63 74 2d 6f 70 74 69 6f 6e 2e 69 73 2d 70 6f 69 6e 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 6d 73 2d 6f 70 74 69 6f 6e 2d 62 67 2d 70 6f 69 6e 74 65 64 2c 23 66 33 66 34 66 36 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 73 2d 6f 70 74 69 6f 6e 2d 63 6f 6c 6f 72 2d 70 6f 69 6e 74 65 64 2c 23 31 66 32 39 33 37 29 7d 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 6f 70 74 69 6f 6e 2e 69 73 2d 73 65 6c 65 63 74 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 6d 73 2d 6f 70 74 69 6f 6e 2d 62 67 2d 73 65 6c 65 63 74 65 64 2c 23 31 30 62 39 38 31 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 73 2d 6f 70 74 69 6f 6e 2d 63 6f 6c 6f 72 2d 73 65 6c 65 63 74 65 64 2c 23 66 66 66 29 7d 2e 6d 75 6c 74 69 73 65 6c 65
                                                                                                                                                                                                                                        Data Ascii: multiselect-option.is-pointed{background:var(--ms-option-bg-pointed,#f3f4f6);color:var(--ms-option-color-pointed,#1f2937)}.multiselect-option.is-selected{background:var(--ms-option-bg-selected,#10b981);color:var(--ms-option-color-selected,#fff)}.multisele


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        129192.168.2.54985213.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:11 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                        x-ms-request-id: 37f3176e-001e-0082-5159-235880000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120911Z-17fbfdc98bb7qlzm4x52d2225c0000000750000000005z98
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        130192.168.2.54985113.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:11 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                        x-ms-request-id: 310b9d61-301e-0051-4f21-2138bb000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120911Z-r1755647c66j878m0wkraqty38000000086g000000003gqd
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        131192.168.2.54985313.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:11 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                        x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120911Z-17fbfdc98bb94gkbvedtsa5ef40000000780000000005192
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        132192.168.2.54985413.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:11 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                        x-ms-request-id: fc76b70a-c01e-0034-0bf8-202af6000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120911Z-r1755647c66nxct5p0gnwngmx000000008zg000000003p12
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        133192.168.2.54985613.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:12 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                        x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120912Z-r1755647c66cdf7jx43n17haqc0000000amg0000000006ny
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        134192.168.2.54986176.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC966OUTGET /css/123.3d1ebe77.css HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/service-worker.js
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 5319906
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="123.3d1ebe77.css"
                                                                                                                                                                                                                                        Content-Length: 4605
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:12 GMT
                                                                                                                                                                                                                                        Etag: "565912bfe9f536f39ac02d6a547cf735"
                                                                                                                                                                                                                                        Last-Modified: Fri, 23 Aug 2024 22:24:05 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::dm5jr-1729771752697-d36bcfe28be0
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC2372INData Raw: 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2e 69 73 2d 61 63 74 69 76 65 5b 64 61 74 61 2d 76 2d 32 38 37 66 30 33 39 62 5d 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 5b 64 61 74 61 2d 76 2d 32 38 37 66 30 33 39 62 5d 20 2e 6d 75 6c 74 69 73 65 6c 65 63 74 2d 6f 70 74 69 6f 6e 2e 69 73 2d 73 65 6c 65 63 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 30 2c 30 25 2c 37 35 25 2c 2e 36 34 33 29 7d 2e 62 75 74 74 6f 6e 2d 2d 67 6f 2d 62 61 63 6b 5b 64 61 74 61 2d 76 2d 36 31 33 66 35 63 32 32 5d 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 2d 6d 6f 7a 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                                        Data Ascii: .multiselect.is-active[data-v-287f039b]{box-shadow:none}[data-v-287f039b] .multiselect-option.is-selected{color:#000;background-color:hsla(0,0%,75%,.643)}.button--go-back[data-v-613f5c22]{width:100%;max-width:-moz-max-content;max-width:max-content;font-si
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC1019INData Raw: 6f 6c 6f 72 29 2c 30 20 32 70 78 20 34 70 78 20 2d 32 70 78 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 2c 30 20 30 20 23 30 30 30 30 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 29 7d 5b 64 61 74 61 2d 76 2d 36 31 33 66 35 63 32 32 5d 20 2e 6c 65 61 66 6c 65 74 2d 74 6f 75 63 68 20 2e 6c 65 61 66 6c 65 74 2d 62 61 72 2c 5b 64 61 74 61 2d 76 2d 36 31 33 66 35 63 32 32 5d 20 2e 6c 65 61 66 6c 65 74 2d 74 6f 75 63 68 20 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 79 65 72 73 7b 62 6f 72 64 65 72 2d 73 74
                                                                                                                                                                                                                                        Data Ascii: olor),0 2px 4px -2px var(--tw-shadow-color);box-shadow:var(--tw-ring-offset-shadow,0 0 #0000),var(--tw-ring-shadow,0 0 #0000),var(--tw-shadow)}[data-v-613f5c22] .leaflet-touch .leaflet-bar,[data-v-613f5c22] .leaflet-touch .leaflet-control-layers{border-st
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC1214INData Raw: 29 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 2f 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 75 74 74 6f 6e 2d 2d 67 6f 2d 62 61 63 6b 5b 64 61 74 61 2d 76 2d 37 35 66 66 36 37 35 62 5d 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 2d 6d 6f 7a 2d 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 61 6c 6c 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61
                                                                                                                                                                                                                                        Data Ascii: );--tw-text-opacity:1;color:rgb(255 255 255/var(--tw-text-opacity))}.button--go-back[data-v-75ff675b]{width:100%;max-width:-moz-max-content;max-width:max-content;font-size:.875rem;line-height:1.25rem;font-weight:600;transition-property:all;transition-dura


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        135192.168.2.54985713.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:12 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                        x-ms-request-id: f46f8e47-e01e-00aa-72c7-20ceda000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120912Z-r1755647c669hnl7dkxy835cqc00000007d0000000006h2y
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        136192.168.2.54985913.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:12 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                        x-ms-request-id: 84bcad4d-101e-007a-3592-1f047e000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120912Z-r1755647c66prnf6k99z0m3kzc00000009rg00000000412z
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        137192.168.2.54985813.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:12 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                        x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120912Z-r1755647c66f2zlraraf0y5hrs000000089g0000000011xw
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        138192.168.2.54986013.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:12 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                        x-ms-request-id: 2df5d45d-601e-003e-40f7-213248000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120912Z-r1755647c66lljn2k9s29ch9ts00000009rg000000003b67
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:12 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        139192.168.2.54986376.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC1066OUTGET /css/19.3e13dc39.css HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/service-worker.js
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        If-None-Match: "b93512e26b52f2efaf84554861dfd9ee"
                                                                                                                                                                                                                                        If-Modified-Since: Tue, 30 Jul 2024 18:56:44 GMT
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC226INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:13 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::tdqm6-1729771753507-c40570e7421a
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        140192.168.2.54986213.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:13 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                        x-ms-request-id: 26247a46-101e-000b-3298-245e5c000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120913Z-r1755647c66fnxpdavnqahfp1w00000007x0000000004ftv
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        141192.168.2.54986513.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:13 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                        x-ms-request-id: bfd938fe-a01e-0070-55c0-20573b000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120913Z-r1755647c66xn9fj09y3bhxnh40000000ah0000000002tse
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        142192.168.2.54986413.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:13 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                        x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120913Z-17fbfdc98bbvf2fnx6t6w0g25n00000007ag0000000032xw
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        143192.168.2.54986613.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:13 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                        x-ms-request-id: 3ee1fb64-201e-00aa-2159-233928000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120913Z-17fbfdc98bbvf2fnx6t6w0g25n00000007ag0000000032xx
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        144192.168.2.54986713.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:13 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                        x-ms-request-id: 47efb004-101e-0017-69d3-2047c7000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120913Z-r1755647c66dj7986akr8tvaw400000008vg000000006dnz
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:13 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        145192.168.2.54986876.76.21.94433872C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC966OUTGET /css/301.3e87e672.css HTTP/1.1
                                                                                                                                                                                                                                        Host: www.oxygencalculator.com
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                        Referer: https://www.oxygencalculator.com/service-worker.js
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                        Cookie: _vcrcs=1.1729771740.3600.MDAzMWM0NDA4YmE3ZjZhM2VkYzA3ZDRiMWZjMThkOWI=.63497ecfc60b513cbefed8ebdcb8dfc3; mp_0c8a7418121e9f94f16e1c864451cad8_mixpanel=%7B%22distinct_id%22%3A%20%22%24device%3A192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24device_id%22%3A%20%22192be6e24978a9-0ad6436a9f4af4-26031e51-140000-192be6e24978aa%22%2C%22%24initial_referrer%22%3A%20%22https%3A%2F%2Fwww.oxygencalculator.com%2Foxygen%2Fsp2topao2%22%2C%22%24initial_referring_domain%22%3A%20%22www.oxygencalculator.com%22%7D
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Age: 7405951
                                                                                                                                                                                                                                        Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                        Content-Disposition: inline; filename="301.3e87e672.css"
                                                                                                                                                                                                                                        Content-Length: 2174
                                                                                                                                                                                                                                        Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:14 GMT
                                                                                                                                                                                                                                        Etag: "3cf61f1d2cfd9b9c90c93dd0a18925d7"
                                                                                                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 18:56:42 GMT
                                                                                                                                                                                                                                        Server: Vercel
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                        X-Vercel-Cache: HIT
                                                                                                                                                                                                                                        X-Vercel-Id: cle1::gxj76-1729771754313-098a25468ff7
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC2174INData Raw: 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 5b 64 61 74 61 2d 76 2d 37 32 66 32 63 39 33 36 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 5b 64 61 74 61 2d 76 2d 37 32 66 32 63 39 33 36 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 7d 75 6c 20 6c 69 5b 64 61 74 61 2d 76 2d 34 32 64 39 31 66 30 34 5d 7b 63 6f 6c 6f 72 3a 23 66 66 62 36 31 37 7d 2e 73 65 6c 65 63 74 69 6f 6e 5f 67 72 69 64 5b 64 61 74 61 2d 76 2d 30 39 62 61 34 38 63 61 5d 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 32 2e 35 72
                                                                                                                                                                                                                                        Data Ascii: input[type=number][data-v-72f2c936]::-webkit-inner-spin-button,input[type=number][data-v-72f2c936]::-webkit-outer-spin-button{-webkit-appearance:none;margin:0}ul li[data-v-42d91f04]{color:#ffb617}.selection_grid[data-v-09ba48ca]{grid-template-columns:2.5r


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        146192.168.2.54986913.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:14 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                        x-ms-request-id: 639ae494-d01e-0082-069a-20e489000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120914Z-r1755647c66dj7986akr8tvaw400000008zg00000000355b
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        147192.168.2.54987013.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:14 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                        x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120914Z-r1755647c66ldfgxa3qp9d53us00000009r00000000040uw
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        148192.168.2.54987113.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:14 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                        x-ms-request-id: 514e14b5-c01e-0014-51c9-20a6a3000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120914Z-r1755647c66gb86l6k27ha2m1c000000086g0000000040yq
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        149192.168.2.54987213.107.253.45443
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 24 Oct 2024 12:09:14 GMT
                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                        x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                        x-azure-ref: 20241024T120914Z-r1755647c66m4jttnz6nb8kzng000000089g0000000015cy
                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-10-24 12:09:14 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:08:08:36
                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:08:08:39
                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1984,i,17700306596132070296,7304811621436123085,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                        Start time:08:08:41
                                                                                                                                                                                                                                        Start date:24/10/2024
                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.oxygencalculator.com/oxygen/sp2topao2"
                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        No disassembly