Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://smarts-ef.org/about/

Overview

General Information

Sample URL:https://smarts-ef.org/about/
Analysis ID:1541381
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1960,i,11375310350145268967,14972002184897722069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://smarts-ef.org/about/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49760 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /about/ HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/content-blocks-builder/build/custom-blocks.css?ver=2.7.0 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/blocks/navigation/style.min.css?ver=6.6.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=7.7.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/blocks/image/style.min.css?ver=6.6.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/blocks/social-links/style.min.css?ver=6.6.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=7.2.0 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/paid-memberships-pro/css/frontend/base.css?ver=3.3 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/paid-memberships-pro/css/frontend/variation_1.css?ver=3.3 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/paid-memberships-pro/css/select2.min.css?ver=4.1.0-beta.0 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/theme-my-login/assets/styles/theme-my-login.min.css?ver=7.1.9 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/insert-or-embed-articulate-content-into-wordpress-premium/css/frontend.css?ver=6.6.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/user-activity-tracking-and-log-addon/assets/css/activity-et-front.css?ver=4.2.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/rild-smarts-2024/style.css?ver=2024.09.9 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/pmpro-nav-menus/widgets/block-widget.js?ver=6.6.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/paid-memberships-pro/js/select2.min.js?ver=4.1.0-beta.0 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/insert-or-embed-articulate-content-into-wordpress-premium/js/frontend.js?ver=6.6.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.6.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://smarts-ef.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: smarts-ef.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.6.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://smarts-ef.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/12/AboutSMARTS.png HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/pmpro-nav-menus/widgets/block-widget.js?ver=6.6.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: smarts-ef.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/paid-memberships-pro/js/select2.min.js?ver=4.1.0-beta.0 HTTP/1.1Host: smarts-ef.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/smarts-header-logo-225x79.png HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-includes/blocks/navigation/view.min.js?ver=6.6.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/12/AboutSMARTS.png HTTP/1.1Host: smarts-ef.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/icon-awesome-search.png HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/interactivity.min.js?ver=6.6.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/insert-or-embed-articulate-content-into-wordpress-premium/js/frontend.js?ver=6.6.2 HTTP/1.1Host: smarts-ef.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/12/HowToGetSMARTS.png HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/smarts-header-logo-225x79.png HTTP/1.1Host: smarts-ef.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-dashboard-for-wp/assets/js/frontend-gtag.min.js?ver=8.1.0 HTTP/1.1Host: smarts-ef.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://smarts-ef.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/icon-awesome-search.png HTTP/1.1Host: smarts-ef.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/12/HowToGetSMARTS.png HTTP/1.1Host: smarts-ef.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/google-analytics-dashboard-for-wp/assets/js/frontend-gtag.min.js?ver=8.1.0 HTTP/1.1Host: smarts-ef.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_60.2.dr, chromecache_85.2.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: smarts-ef.org
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=nrjU9vtQKwNODm1EasGEUUENVskieqh7nFMfyRh9YwHpTjq6fI4K%2B1hs13N7Qd%2BNg6AKWlCGPDayypmBkk0xGkq9DNGnyr4PiQ6HYrXs4VMSVOVfWFUqAwAoihKVKe3y HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 428Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_72.2.drString found in binary or memory: http://go.wpbakery.com/licensing
Source: chromecache_70.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_85.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_60.2.dr, chromecache_85.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_80.2.dr, chromecache_68.2.drString found in binary or memory: https://github.com/select2/select2/blob/master/LICENSE.md
Source: chromecache_85.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_60.2.dr, chromecache_85.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_70.2.drString found in binary or memory: https://smarts-ef.org
Source: chromecache_60.2.dr, chromecache_85.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_60.2.dr, chromecache_85.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_72.2.drString found in binary or memory: https://wpbakery.com)
Source: chromecache_85.2.drString found in binary or memory: https://www.google.com
Source: chromecache_60.2.dr, chromecache_85.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_85.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_60.2.dr, chromecache_85.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.5:49760 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@16/70@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1960,i,11375310350145268967,14972002184897722069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://smarts-ef.org/about/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1960,i,11375310350145268967,14972002184897722069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
smarts-ef.org
188.114.96.3
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        s-part-0017.t-0009.fb-t-msedge.net
        13.107.253.45
        truefalse
          unknown
          www.google.com
          142.250.185.132
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://smarts-ef.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                unknown
                https://smarts-ef.org/about/false
                  unknown
                  https://smarts-ef.org/wp-content/plugins/paid-memberships-pro/css/select2.min.css?ver=4.1.0-beta.0false
                    unknown
                    https://smarts-ef.org/wp-content/uploads/2020/12/HowToGetSMARTS.pngfalse
                      unknown
                      https://smarts-ef.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
                        unknown
                        https://smarts-ef.org/wp-content/plugins/insert-or-embed-articulate-content-into-wordpress-premium/js/frontend.js?ver=6.6.2false
                          unknown
                          https://smarts-ef.org/wp-includes/blocks/social-links/style.min.css?ver=6.6.2false
                            unknown
                            https://smarts-ef.org/wp-content/themes/rild-smarts-2024/style.css?ver=2024.09.9false
                              unknown
                              https://smarts-ef.org/wp-content/plugins/theme-my-login/assets/styles/theme-my-login.min.css?ver=7.1.9false
                                unknown
                                https://smarts-ef.org/wp-content/plugins/pmpro-nav-menus/widgets/block-widget.js?ver=6.6.2false
                                  unknown
                                  https://smarts-ef.org/wp-includes/blocks/navigation/view.min.js?ver=6.6.2false
                                    unknown
                                    https://smarts-ef.org/wp-includes/blocks/navigation/style.min.css?ver=6.6.2false
                                      unknown
                                      https://smarts-ef.org/wp-content/uploads/2020/12/AboutSMARTS.pngfalse
                                        unknown
                                        https://smarts-ef.org/wp-content/plugins/paid-memberships-pro/css/frontend/base.css?ver=3.3false
                                          unknown
                                          https://smarts-ef.org/wp-content/uploads/2024/08/smarts-header-logo-225x79.pngfalse
                                            unknown
                                            https://smarts-ef.org/wp-includes/js/dist/interactivity.min.js?ver=6.6.2false
                                              unknown
                                              https://smarts-ef.org/wp-content/plugins/insert-or-embed-articulate-content-into-wordpress-premium/css/frontend.css?ver=6.6.2false
                                                unknown
                                                https://smarts-ef.org/wp-content/plugins/user-activity-tracking-and-log-addon/assets/css/activity-et-front.css?ver=4.2.2false
                                                  unknown
                                                  https://smarts-ef.org/wp-content/plugins/paid-memberships-pro/css/frontend/variation_1.css?ver=3.3false
                                                    unknown
                                                    https://smarts-ef.org/wp-content/plugins/google-analytics-dashboard-for-wp/assets/js/frontend-gtag.min.js?ver=8.1.0false
                                                      unknown
                                                      https://smarts-ef.org/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=7.7.2false
                                                        unknown
                                                        https://a.nel.cloudflare.com/report/v4?s=nrjU9vtQKwNODm1EasGEUUENVskieqh7nFMfyRh9YwHpTjq6fI4K%2B1hs13N7Qd%2BNg6AKWlCGPDayypmBkk0xGkq9DNGnyr4PiQ6HYrXs4VMSVOVfWFUqAwAoihKVKe3yfalse
                                                          unknown
                                                          https://smarts-ef.org/wp-content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=7.2.0false
                                                            unknown
                                                            https://smarts-ef.org/wp-content/uploads/2024/08/icon-awesome-search.pngfalse
                                                              unknown
                                                              https://smarts-ef.org/wp-content/plugins/content-blocks-builder/build/custom-blocks.css?ver=2.7.0false
                                                                unknown
                                                                https://smarts-ef.org/wp-content/plugins/paid-memberships-pro/js/select2.min.js?ver=4.1.0-beta.0false
                                                                  unknown
                                                                  https://smarts-ef.org/wp-includes/blocks/image/style.min.css?ver=6.6.2false
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://stats.g.doubleclick.net/g/collectchromecache_60.2.dr, chromecache_85.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://go.wpbakery.com/licensingchromecache_72.2.drfalse
                                                                      unknown
                                                                      https://github.com/select2/select2/blob/master/LICENSE.mdchromecache_80.2.dr, chromecache_68.2.drfalse
                                                                        unknown
                                                                        https://cct.google/taggy/agent.jschromecache_60.2.dr, chromecache_85.2.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.google.comchromecache_85.2.drfalse
                                                                          unknown
                                                                          https://td.doubleclick.netchromecache_60.2.dr, chromecache_85.2.drfalse
                                                                            unknown
                                                                            https://wpbakery.com)chromecache_72.2.drfalse
                                                                              unknown
                                                                              http://www.gnu.org/licenses/gpl-2.0.htmlchromecache_70.2.drfalse
                                                                                unknown
                                                                                https://smarts-ef.orgchromecache_70.2.drfalse
                                                                                  unknown
                                                                                  https://www.merchant-center-analytics.googchromecache_60.2.dr, chromecache_85.2.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://adservice.google.com/pagead/regclk?chromecache_85.2.drfalse
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    239.255.255.250
                                                                                    unknownReserved
                                                                                    unknownunknownfalse
                                                                                    188.114.97.3
                                                                                    unknownEuropean Union
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    188.114.96.3
                                                                                    smarts-ef.orgEuropean Union
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    35.190.80.1
                                                                                    a.nel.cloudflare.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.185.132
                                                                                    www.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    IP
                                                                                    192.168.2.5
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1541381
                                                                                    Start date and time:2024-10-24 19:01:58 +02:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 1m 53s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:browseurl.jbs
                                                                                    Sample URL:https://smarts-ef.org/about/
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:6
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Detection:UNKNOWN
                                                                                    Classification:unknown0.win@16/70@8/6
                                                                                    Cookbook Comments:
                                                                                    • URL browsing timeout or error
                                                                                    • URL not reachable
                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.131, 216.58.206.78, 64.233.184.84, 34.104.35.123, 172.217.16.200, 142.250.185.174, 4.245.163.56, 199.232.210.172, 192.229.221.95
                                                                                    • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, sls.update.microsoft.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • VT rate limit hit for: https://smarts-ef.org/about/
                                                                                    No simulations
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:02:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                    Category:dropped
                                                                                    Size (bytes):2677
                                                                                    Entropy (8bit):3.9813557841526626
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:8fdlTtQwFHdidAKZdA19ehwiZUklqehiy+3:8vfZpy
                                                                                    MD5:67B304BA1E5E2774C9F24EF3BD9D66D5
                                                                                    SHA1:96EAC8B2C8797EF60DAC7FFEED707DFF19E50CCD
                                                                                    SHA-256:CA796ED1A41734B0C04A4C6D3528F5445B71C730600850CEB0EF9C504D01DB60
                                                                                    SHA-512:EF988A909E9853733FE2F6DF46C6A4256A6CC20AA63AF88F8953ADCC2B30B23BAC3259B045576006A6467597DE1D63BC36200E339376E9471C188BFA4CE5AB06
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:L..................F.@.. ...$+.,........6&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXYY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY[............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:02:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                    Category:dropped
                                                                                    Size (bytes):2679
                                                                                    Entropy (8bit):3.996302995737386
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:8IWdlTtQwFHdidAKZdA1weh/iZUkAQkqehZy+2:8I0fL9Qsy
                                                                                    MD5:2904A11160F93AEE869D1F7D2B1951EC
                                                                                    SHA1:D8D91E884C055FBE25AA3711D1A701E76491358E
                                                                                    SHA-256:B2D7316C0CD6F62C455918ABAF7A03BFBCBE140C640E9261944D329F5E42B7B8
                                                                                    SHA-512:2B7FADF42565CCF9B4C6DD12A66FC781E6B40563F3E7215302EA5B103863AD21004B79A0A2D5F36323DCA8F635A0582BE5806FCC0E955140E4E70D54C16EA04F
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:L..................F.@.. ...$+.,........6&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXYY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY[............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                    Category:dropped
                                                                                    Size (bytes):2693
                                                                                    Entropy (8bit):4.007256401933635
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:8xadlTtQwsHdidAKZdA14tseh7sFiZUkmgqeh7sLy+BX:8xYfgndy
                                                                                    MD5:E92FEE36DE41DCA072E5A32281687E76
                                                                                    SHA1:D3B92995B80FA47BEDC3D4D7D84FD01C07BBC99C
                                                                                    SHA-256:CB9629030A4C73EA5F26EDCA9F00301DC78045321560C49DFF2026AC3EF3C978
                                                                                    SHA-512:F548D9CD4A821A7B5B56997767628E28313C9FACC52C3CD1827D1477BC366FF4464CE52512E54DDA7BFEEB13C960C83EDE5E7731099087C55797796F305DD254
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXYY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:02:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                    Category:dropped
                                                                                    Size (bytes):2681
                                                                                    Entropy (8bit):3.9949285049798493
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:8GudlTtQwFHdidAKZdA1vehDiZUkwqehFy+R:8ffITy
                                                                                    MD5:1DC7308286D88F006245D7BC401B42C4
                                                                                    SHA1:3EA57008D9E9FB4938EAA24A25B9711DE8B70132
                                                                                    SHA-256:86EBDFBDF00F5F64C88552C1745C8AFBD8F5402267F42D5F1D4DF323167C90FE
                                                                                    SHA-512:19F78681A0FC1A6E8E13F0692C4B75FF20DB64249B9B3CD39B2F3D8A01905080EF76EB40FDE04EFEADCC46C108B996B6F2A32C3FC1102E38D37953BBFBA28B28
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:L..................F.@.. ...$+.,....A...6&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXYY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY[............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:02:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                    Category:dropped
                                                                                    Size (bytes):2681
                                                                                    Entropy (8bit):3.9824683520042767
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:8kdlTtQwFHdidAKZdA1hehBiZUk1W1qehPy+C:8CfY9vy
                                                                                    MD5:A48A170968BFA3EA6DCEA6A33DB8ADFB
                                                                                    SHA1:2CA6F2236E529AAB1D29111DF44E41B69CA5B49F
                                                                                    SHA-256:35868597E655F9E0E4163D22767B6DAB607E7A6F437146B79B1B76261850D1E4
                                                                                    SHA-512:EE9387BDD724265B370FEE0C76B7DDE04CC8CBC5B978A814D141852209A93158002B139EEF54C910DF26D6C379BF61E2739C51BB7644A7B294495E150E4F27CA
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:L..................F.@.. ...$+.,....=...6&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXYY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY[............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:02:53 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                    Category:dropped
                                                                                    Size (bytes):2683
                                                                                    Entropy (8bit):3.989991707904098
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:8wdlTtQwFHdidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbdy+yT+:8uf2T/TbxWOvTbdy7T
                                                                                    MD5:C79FD52600D814052818AC88499BE2B0
                                                                                    SHA1:AA6BF165EF97A1C5865AA6545F136B68C198871C
                                                                                    SHA-256:5CE2FBDAAB9DE447DF310674C6BFE23CB2EFD3BF72187FE9B270771E2C38B8FA
                                                                                    SHA-512:8027F96918485C0DEA8226D137141C76CDEBB0E5DB4D7A2CC3BACC7A5136F89218EFFFAA0618EA1FDFB3BE8A2483FFA36F391E22098DB20B823C8CFAE6939487
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:L..................F.@.. ...$+.,.....o.6&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXYY.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY[............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):616
                                                                                    Entropy (8bit):7.472307719402115
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:6v/7Xs+NNhvr/xA0AhOIFAKhme1gz0FLFv+/Rpgp3gpId/8JDrN:gh3pG0TeRSCQgU7
                                                                                    MD5:3298EAA27A55B765D27809FB5B922916
                                                                                    SHA1:B0277064A66DD4263E62A3F0F292F6AC18C7DAA5
                                                                                    SHA-256:472A91EFF7781C68C3A14FD5486DCBDD3E58215974D3D4B886909BB45E45DA53
                                                                                    SHA-512:88F0C1A4D635B4E94833634A95BA3CD07ECE813ABB30680BB44FD35302FB39BF503A3DC4CCAF12A2A4B624C27CBB104BE7D45C9FA78DD6A250FAF1F39670748E
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:.PNG........IHDR.............r......sRGB.........sBIT....|.d.....IDATHK...M.0.F........H'.&.....2.t..............{.......d...../..;.Q....g.....*..OEQ..<.og...PN.B.n..;@....8Gq..A.s.Hx.r.........Kg.Zk/!o..|.[o$=....=;.gZ...o+.Rk.yjd.=..gM.Dx`6..I$2T...F...L:...{.)...Y.m...tT.....t.....0y..#..u`.r'....f.....5.U@:U.C..k<..V.D.]z.u.H..V...P.<...RC...+..0..z`..k...F.3...>..B.G9.B...?5y6c.....A.ilX.0.I..n..?.n.h.4@.K..A..^hB...'_..k...b..6...+.`R.....t...=.......JE5%.J.t..O..*..w3.%......iJ..jz.r.N..8&7..cY....C....@a.?B..^.......e.M.sq..``..W...9.z8 ....;.R`...J.U*...M...q.......IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                    Category:downloaded
                                                                                    Size (bytes):261793
                                                                                    Entropy (8bit):5.572855063543206
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:TDRo3k4anhJBvif2s3qXk9nb+WWBBNy2Ui:TD2krn3BKEWi
                                                                                    MD5:DD91D729B9A4710F033B074EB09F7AA6
                                                                                    SHA1:BBF14E2C300129747C5DC5BF5D1702B44BA4CF54
                                                                                    SHA-256:C851A7B63CA7ECD8DDABDDABCDA3550E8BAFD1B94F0854C3242F9E2C6FA0D2B1
                                                                                    SHA-512:E69EB821A3B6E55931FDA9D537E77DF0A3F06A7659D64F3400D29187CAFA49A09B19FCBFD7F3B10051B7518CCBD2F3C5940C0DF20F6BAB6D3DB66A3399E03582
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-Y4E780C9C8
                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):14778
                                                                                    Entropy (8bit):5.006430083929072
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:jKY8N1+vzfmMHQxF3A5mDQKi54POVoKR9b03j+x0ZHrotjvqvkd:jKYE1qzpai2MDY3C2Zmvq8d
                                                                                    MD5:C5425B82DCF31FE96AE10577DC4D8D68
                                                                                    SHA1:3E8805A79D1C6BA4C96B65430B4921A433A136F6
                                                                                    SHA-256:6D9D6EA3FFCE5425AD1520CB5875091405E7B848C5D3ECCD3716F313913F6462
                                                                                    SHA-512:124A0EBF63EB1E494DA9DB3C990A351950031CA5CCE183F4CE477F4606A41787F1CC70DE270007C1BF371FB74B6040A6DD2DCD69649B43A2AB0E690279D3B864
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/paid-memberships-pro/css/frontend/base.css?ver=3.3
                                                                                    Preview:/**. * Base styles for Paid Memberships Pro.. *. * These styles are core to the plugin and must be loaded for your site to be usable.. */../**. * Root variables. */.:root {..--pmpro--base--border-radius: 8px;..--pmpro--base--spacing--small: 12px;..--pmpro--base--spacing--medium: 18px;..--pmpro--base--spacing--large: 36px;..--pmpro--color--accent: #0c3d54;..--pmpro--color--base: #ffffff;..--pmpro--color--base-2: #ededed;..--pmpro--color--contrast: #222222;..--pmpro--color--border: #777777;..--pmpro--color--info-background: #d9edf7;..--pmpro--color--info-border: #bce8f1;..--pmpro--color--info-text: #31708f;..--pmpro--color--info-link: #245269;..--pmpro--color--success-background: #d4edda;..--pmpro--color--success-border: #c3e6cb;..--pmpro--color--success-text: #0F441C;..--pmpro--color--success-link: #2b542c;..--pmpro--color--error-background: #f8d7da;..--pmpro--color--error-border: #f5c6cb;..--pmpro--color--error-text: #721c24;..--pmpro--color--error-link: #843534;..--pmpro--color--alert
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 225 x 79, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):5280
                                                                                    Entropy (8bit):7.9418833598479255
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:rlTy/3bz1vhfHtDDj8GPsnpm9uf0uCdx6RjIuBcwdJQpqfh++JTU0z:rJyTz1v9lDj8kqZfVRjBqiJQpq0Oo0z
                                                                                    MD5:0F2154EEB20ECF0703E8BBE597FFAB95
                                                                                    SHA1:46311FD4BD9799D29926B3075142411D9BA4F038
                                                                                    SHA-256:FD075EA74D1ED8896AA6A53DF5EDEAAA060918A1342CC38A28DB4C28AF1A7F91
                                                                                    SHA-512:8B8CA4126450BC7B8E0FE7F3894A967A92C443AA477B6B97B613580C0DC0A4F54F0287EEA12E957D32E0069B7770359FEA6D8D68646E6443CFE7B7014B61E268
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/uploads/2024/08/smarts-header-logo-225x79.png
                                                                                    Preview:.PNG........IHDR.......O.............pHYs..........+.....RIDATx..}...}.?.....K.?......i.dR..+{.n@2.o..DH....y..o.n.99..K..T.@......`.....y..i.b..9.K\......Su.....3{7.;{.{...g.G..f.g....<..{{..e.@.h.p..\....:..X.vE4.....X..L.*p.0..t......h..R7 .1..Gc.X.~...bs.[..Xl...Q?..=..e.6.o......\.....X..pt......T.v1.Ti......a..&..e@*....e.U!.c....u{...&...;.T..J.......%....@..7q...K...3...CIes...Q!.g.j....~...96^*`..a{[..X"!.P...+g.E.u.Af.[.....g...)....2..DB...._u]]".7..:V,~lhgb.T..+..\r......D.....[.7..G.%..J..2..0.X/.,..?U....#......K.KJ..I<..M..Q..&.....^P.T:....L*..6.Jp6V(~$2./...p.P...=.....i..B..MM.X$.....2..~.....E.u8.\:........?....#:.H......?.../j.M.._.t..Y...40b1Ds..'..]ef.....gw........h...T....oMD.....).....w..e["ZG$..J*{l.1;......K".)..v,.^f}G..;9s.8.$M.h...v ...Z..(..&.^.6E..H.;..x.?.S...-.....D=.yD$..F*..$..J.@.S...b..<".....d.;h...D .h.1.........w..?]E.GK.....f%a;.9.....yJ.....#.}...z;.....Z.m/~.&....\....-...t..~.].h=......t..@....c.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                    Category:downloaded
                                                                                    Size (bytes):13577
                                                                                    Entropy (8bit):5.272065782731947
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (36651)
                                                                                    Category:downloaded
                                                                                    Size (bytes):36686
                                                                                    Entropy (8bit):5.292225348749806
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:uhwQ9oWkWkhn2OmIFwdFVMuQMGcLXP2nqYZv2xV+K1AZgkDC3j77emLt/UsgMl8A:uhT9BqxTmIFZpMdxV+K1Ai+yHl5/zGg
                                                                                    MD5:A2610B49E606E402D0E0E656044342EE
                                                                                    SHA1:39F2FD1115FDB171EA318C2CA240C7FE53DF79B4
                                                                                    SHA-256:429FC71A17FA7F185FD18F6C0C082C4840A6C616CFCAA6869D6AB11C90B3A178
                                                                                    SHA-512:5C515E7E13071DEA42B2F14970330AACDEA62D4732834760C5145160C0F34A934A6A0244CE7092949C04FD089F504999F0D42D382E93FC1D995CDFEEB6D695FF
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-includes/js/dist/interactivity.min.js?ver=6.6.2
                                                                                    Preview:/*! This file is auto-generated */.var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e)},e={};t.d(e,{zj:()=>we,SD:()=>je,V6:()=>He,jb:()=>Tn,yT:()=>Ke,M_:()=>ke,hb:()=>en,vJ:()=>Ze,ip:()=>Ye,Nf:()=>tn,Kr:()=>nn,li:()=>_t,J0:()=>it,FH:()=>Xe,v4:()=>Qe});var n,r,o,i,s,u,_,c,a,l,f,p,h={},d=[],v=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,y=Array.isArray;function g(t,e){for(var n in e)t[n]=e[n];return t}function m(t){var e=t.parentNode;e&&e.removeChild(t)}function w(t,e,r){var o,i,s,u={};for(s in e)"key"==s?o=e[s]:"ref"==s?i=e[s]:u[s]=e[s];if(arguments.length>2&&(u.children=arguments.length>3?n.call(arguments,2):r),"function"==typeof t&&null!=t.defaultProps)for(s in t.defaultProps)void 0===u[s]&&(u[s]=t.defaultProps[s]);return b(t,u,o,i,null)}function b(t,e,n,i,s){var u={type:t,props:e,key:n,ref:i,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:voi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 233 x 233, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):15843
                                                                                    Entropy (8bit):7.935980748166272
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:15nBcXWSeQW33vNtHW5z/NPstvEQF8ht9yJWfA59kKili1b:jwf/c/N9W55PQvvUtfA59kLli1b
                                                                                    MD5:94C8DA6D753C7B1F4887ED7453E5C7DA
                                                                                    SHA1:96055C4D924AA76CA5EE9DFE22FB97C24B619CE0
                                                                                    SHA-256:D8FDE033E3AEE97C1B31FD9766254A208B1B3CBC49524CADF11F64BC7AC90DBE
                                                                                    SHA-512:4EAEB01234A9DB960DE4FF4A190D7875646CB8952AF0288C78014BE0129985F46C024F4420653CF0CB6698DF5611CAFE9CA249E2D2F9B785EECD072361889BCE
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:.PNG........IHDR..............7......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmp:CreateDate="2020-12-19T18:49:11-05:00" xmp:MetadataDate="2020-12-19T18:49:11-05:00" xmp:ModifyDate="2020-12-19T18:49:11-05:00" xmpMM:InstanceID="xmp.iid:e2b870ee-cdef-4a19-ba14-8254f1413a83" xmpMM:DocumentID="adobe:docid:photoshop:e5b022c3-6f91-074f-817e-9316b153a5d1" xmpMM:OriginalDocumentID="xmp.did:0981b6fb-99ca-46e2-ae13-f1d59b15ee34" dc:format="im
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 225 x 79, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):5280
                                                                                    Entropy (8bit):7.9418833598479255
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:rlTy/3bz1vhfHtDDj8GPsnpm9uf0uCdx6RjIuBcwdJQpqfh++JTU0z:rJyTz1v9lDj8kqZfVRjBqiJQpq0Oo0z
                                                                                    MD5:0F2154EEB20ECF0703E8BBE597FFAB95
                                                                                    SHA1:46311FD4BD9799D29926B3075142411D9BA4F038
                                                                                    SHA-256:FD075EA74D1ED8896AA6A53DF5EDEAAA060918A1342CC38A28DB4C28AF1A7F91
                                                                                    SHA-512:8B8CA4126450BC7B8E0FE7F3894A967A92C443AA477B6B97B613580C0DC0A4F54F0287EEA12E957D32E0069B7770359FEA6D8D68646E6443CFE7B7014B61E268
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:.PNG........IHDR.......O.............pHYs..........+.....RIDATx..}...}.?.....K.?......i.dR..+{.n@2.o..DH....y..o.n.99..K..T.@......`.....y..i.b..9.K\......Su.....3{7.;{.{...g.G..f.g....<..{{..e.@.h.p..\....:..X.vE4.....X..L.*p.0..t......h..R7 .1..Gc.X.~...bs.[..Xl...Q?..=..e.6.o......\.....X..pt......T.v1.Ti......a..&..e@*....e.U!.c....u{...&...;.T..J.......%....@..7q...K...3...CIes...Q!.g.j....~...96^*`..a{[..X"!.P...+g.E.u.Af.[.....g...)....2..DB...._u]]".7..:V,~lhgb.T..+..\r......D.....[.7..G.%..J..2..0.X/.,..?U....#......K.KJ..I<..M..Q..&.....^P.T:....L*..6.Jp6V(~$2./...p.P...=.....i..B..MM.X$.....2..~.....E.u8.\:........?....#:.H......?.../j.M.._.t..Y...40b1Ds..'..]ef.....gw........h...T....oMD.....).....w..e["ZG$..J*{l.1;......K".)..v,.^f}G..;9s.8.$M.h...v ...Z..(..&.^.6E..H.;..x.?.S...-.....D=.yD$..F*..$..J.@.S...b..<".....d.;h...D .h.1.........w..?]E.GK.....f%a;.9.....yJ.....#.}...z;.....Z.m/~.&....\....-...t..~.].h=......t..@....c.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 233 x 233, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):14726
                                                                                    Entropy (8bit):7.967475439442095
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:bTz6agNICrH8JAhIsK1VD84ZNsMJInUgVyL7:FgTH8JAz4ZNsMmUgVw7
                                                                                    MD5:F9840674E66722D3C1B1DD55203F90A5
                                                                                    SHA1:F2B55F5D52CA00BAC5C92355D5C44BB12B4C2DAE
                                                                                    SHA-256:FA178ADBB703752D95332C4960E857160E947A55086C77CF5299E37071843B83
                                                                                    SHA-512:B5413ED4A987BE9EEF6E4750ED10FC5C8043F0D71AE34C1AE86A70263FD03212DFA957FD063A21EA4777E334CC61C586569643F12B5BCE626B79A6494A947E1D
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/uploads/2020/12/HowToGetSMARTS.png
                                                                                    Preview:.PNG........IHDR..............7.... .IDATx..}..$Gy._GWW..........D.F^......Y.........5....`..9..1..{..C^...l....R.:g.....wW.U.....dEfEfFdEU.W.G........?%H. A....$H. A....$H. A....$H. A.....T....P..D.... ...g/.M....OD....EV.h.....LD3Dt......o.|.......4..}.uCB.mD.hc./%.'.....J"....'.|.F.FD......~.|..L....m3$D.#.E......:..T".....&........,..`\....*D.h...#....U].z......D.m.4.4.SW"!R.(.m../%.....}...}.V".G"..2.{..;..H%.P..&.W....%..B.....D...4....i7."..B...7..UDtuG.D<..!./[.qd;..l$D.....u..."..&...r..W.iec.....d....}x(..k.4.:.]'$.L......~..,"....r.J..J4..JU..u..we...G.._X.qr{.Np$D..G...D.j".i;P....A......X.....!..D.Q.4...s.H9(...........V.tr.Dg.W..x.....A...7...i..f.5."m.C..#....T.`}.LGf.ims+.`'..h....."..Z...3..H..F....pB......%.....g3t..q./.DD.L..j....P....~"z.v....x{ba.fJk..s.)Jy.<(.:...i[n.B.F..;.....O.!u...<\.s.r.L..-;..Z......mG....?.'.....8......P.-..M..`o.......2.ov..r.m..P....."z....8.(O./..x..{d....iy}...}.C4>.8+...i....F...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64125)
                                                                                    Category:dropped
                                                                                    Size (bytes):70921
                                                                                    Entropy (8bit):5.311504730355831
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:3o9xOInrebNeGGG8/gSnE/GFj000dkUJGookOlxNQXGkmJojywqWdsayGwQOolJw:r8vpFj30VckOvK2Wu0if
                                                                                    MD5:532F25C6DFF154943817D814D239131D
                                                                                    SHA1:AFBAC2106B8DC395371A34D97283440686C5F1BF
                                                                                    SHA-256:A43426013D25239BD69D61318E1C6DB227AB23AF39B9E11A48E4CD75CD123DB7
                                                                                    SHA-512:EFEC19D1FF2BACDE6441967CAE5B55FDD171924D5CF77EC3C0EFE3DA4249898A47CC8988E7F1D67BEBA0978B28BA0DB555B9C710AA5BA56FF10F5C823A598AA7
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:/*! Select2 4.1.0-beta.0 | https://github.com/select2/select2/blob/master/LICENSE.md */.!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),n(t),t}:n(jQuery)}(function(u){var e=function(){if(u&&u.fn&&u.fn.select2&&u.fn.select2.amd)var e=u.fn.select2.amd;var t,n,r,h,s,o,f,g,m,v,y,_,i,a,w;function b(e,t){return i.call(e,t)}function l(e,t){var n,r,i,s,o,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(o=(e=e.split("/")).length-1,y.nodeIdCompat&&w.test(e[o])&&(e[o]=e[o].replace(w,"")),"."===e[0].charAt(0)&&h&&(e=h.slice(0,h.length-1).concat(e)),u=0;u<e.length;u++)if("."===(p=e[u]))e.splice(u,1),u-=1;else if(".."===p){if(0===u||1===u&&".."===e[2]||".."===e[u-1])continue;0<u&&(e.splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;u-=1){if(r=n.slice(0,u).join("/"),h)for(d=h
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (16384), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):16384
                                                                                    Entropy (8bit):4.703340128265538
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:qx7il1yFvomVogxLKuUxuOY7bGUg54jyH9iXHuplUYv/m7tm78R3kERn23m9eAL/:CYsFvo7E9bGUg5eyH9iXO/UYv/kLR37/
                                                                                    MD5:248B1933D8FAFCD0E9927FBA349545C9
                                                                                    SHA1:DA66B61DCC5204277EB7846B9DCE55B2E7D58A42
                                                                                    SHA-256:837B6CB608D918FCD1361FB556D54F0A80D0DD10172790698504B2054535589E
                                                                                    SHA-512:5F6E8983CD7C90FAAC5C5870217075B5D4C96A5E6EB77A10B04B2B8D86711B67ECA866C3874AD1D2E0A459D593C17DA9473E1047CB0D637393776969091E30C5
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-includes/blocks/navigation/style.min.css?ver=6.6.2
                                                                                    Preview:.wp-block-navigation{position:relative;--navigation-layout-justification-setting:flex-start;--navigation-layout-direction:row;--navigation-layout-wrap:wrap;--navigation-layout-justify:flex-start;--navigation-layout-align:center}.wp-block-navigation ul{margin-bottom:0;margin-left:0;margin-top:0;padding-left:0}.wp-block-navigation ul,.wp-block-navigation ul li{list-style:none;padding:0}.wp-block-navigation .wp-block-navigation-item{align-items:center;background-color:inherit;display:flex;position:relative}.wp-block-navigation .wp-block-navigation-item .wp-block-navigation__submenu-container:empty{display:none}.wp-block-navigation .wp-block-navigation-item__content{display:block}.wp-block-navigation .wp-block-navigation-item__content.wp-block-navigation-item__content{color:inherit}.wp-block-navigation.has-text-decoration-underline .wp-block-navigation-item__content,.wp-block-navigation.has-text-decoration-underline .wp-block-navigation-item__content:active,.wp-block-navigation.has-text-de
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (336)
                                                                                    Category:downloaded
                                                                                    Size (bytes):41719
                                                                                    Entropy (8bit):5.066494073975103
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:Nw7PZmFc7S6Rs32Em3uRFwFrFM3ZzDbcR2ACqq5y3iac60yTip16NnvWu2Gxaoh:G7PZmmS6Rs32Em3uRm963ZzDbcRU5ZaH
                                                                                    MD5:1882933DBB9E813C294F751A2623030F
                                                                                    SHA1:7E36F7E8E4F4174D30B1AABF347E751F2774716B
                                                                                    SHA-256:DF30549D3C5A2C18747C22D2A0DFD21144690E3EC17F927F9DE7CDAB799F8714
                                                                                    SHA-512:620E860EDB72623485E688693B91428E182FF622729B19B8E5200676197F75E68BBD197313600CE76B7E5F195DFB0118569FF53EA78A30F65976925B8948FF7B
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/themes/rild-smarts-2024/style.css?ver=2024.09.9
                                                                                    Preview:/*.Theme Name: RILD SMARTS 2024.Theme URI: https://smarts-ef.org.Author: Stephen Simon Interactive.Author URI:.Description: A block-theme for SMARTS.Requires at least: 6.0.Tested up to: 6.6.Requires PHP: 5.7.Version: 2024.08.02.License: GNU General Public License v2 or later.License URI: http://www.gnu.org/licenses/gpl-2.0.html.Text Domain: rild-smarts-2024.Tags:.*/../* Basics */.img {. height: auto;. max-width: 100%;.}../* Header */.@media (max-width: 599px) {. .wp-block-navigation__submenu-container {. padding-right: 0;. padding-top: 0;. text-align: right;. }.}../* In-Page Navigation */..in-page-navigation {. font-weight: bold;. text-transform: uppercase;.}...in-page-navigation,..in-page-navigation a {. color: #0a728f;.}...in-page-navigation a {. color: #0a728f;. text-decoration: underline;.}...in-page-navigation a:hover,..in-page-navigation a:focus {. color: #d96430;.}...in-page-navigation li.active,..in-page-navigation li.active a {. color: #d96430;.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 233 x 233, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):14726
                                                                                    Entropy (8bit):7.967475439442095
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:bTz6agNICrH8JAhIsK1VD84ZNsMJInUgVyL7:FgTH8JAz4ZNsMmUgVw7
                                                                                    MD5:F9840674E66722D3C1B1DD55203F90A5
                                                                                    SHA1:F2B55F5D52CA00BAC5C92355D5C44BB12B4C2DAE
                                                                                    SHA-256:FA178ADBB703752D95332C4960E857160E947A55086C77CF5299E37071843B83
                                                                                    SHA-512:B5413ED4A987BE9EEF6E4750ED10FC5C8043F0D71AE34C1AE86A70263FD03212DFA957FD063A21EA4777E334CC61C586569643F12B5BCE626B79A6494A947E1D
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:.PNG........IHDR..............7.... .IDATx..}..$Gy._GWW..........D.F^......Y.........5....`..9..1..{..C^...l....R.:g.....wW.U.....dEfEfFdEU.W.G........?%H. A....$H. A....$H. A....$H. A.....T....P..D.... ...g/.M....OD....EV.h.....LD3Dt......o.|.......4..}.uCB.mD.hc./%.'.....J"....'.|.F.FD......~.|..L....m3$D.#.E......:..T".....&........,..`\....*D.h...#....U].z......D.m.4.4.SW"!R.(.m../%.....}...}.V".G"..2.{..;..H%.P..&.W....%..B.....D...4....i7."..B...7..UDtuG.D<..!./[.qd;..l$D.....u..."..&...r..W.iec.....d....}x(..k.4.:.]'$.L......~..,"....r.J..J4..JU..u..we...G.._X.qr{.Np$D..G...D.j".i;P....A......X.....!..D.Q.4...s.H9(...........V.tr.Dg.W..x.....A...7...i..f.5."m.C..#....T.`}.LGf.ims+.`'..h....."..Z...3..H..F....pB......%.....g3t..q./.DD.L..j....P....~"z.v....x{ba.fJk..s.)Jy.<(.:...i[n.B.F..;.....O.!u...<\.s.r.L..-;..Z......mG....?.'.....8......P.-..M..`o.......2.ov..r.m..P....."z....8.(O./..x..{d....iy}...}.C4>.8+...i....F...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65366)
                                                                                    Category:downloaded
                                                                                    Size (bytes):458835
                                                                                    Entropy (8bit):4.956735143228245
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:6RwHr8xfGP23TkjgPGcHC1FxyIfeB1u6eLkLRXu/hQKV5qj4ixuzdaCeVGNz+Cof:6RKtZ5qd
                                                                                    MD5:6F8CCCD861CC9E4859099A07C81A64A1
                                                                                    SHA1:F978ABB98BF1694F9F7C3C302A58BBC4BA6FDE63
                                                                                    SHA-256:480405F2639A1304506E9C08739D46AC2505B24279D05AEADBB6AB677CFC1EBD
                                                                                    SHA-512:E0F02527B1B2358077C930C35548DDD1D44DBF1A356037B4E2C2643B2D8EA939600972F516A24D13C4C0ECD29D2C6E14E99E49D462F95140B78B084B991EF352
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=7.7.2
                                                                                    Preview:/*!.* WPBakery Page Builder v7.6.0 (https://wpbakery.com).* Copyright 2011-2024 Michael M, WPBakery.* License: Commercial. More details: http://go.wpbakery.com/licensing.*/.vc_clearfix:after,.vc_column-inner::after,.vc_el-clearfix,.vc_row:after{clear:both}.vc_row:after,.vc_row:before{content:" ";display:table}@media (max-width:767px){.vc_hidden-xs{display:none!important}.vc_el-clearfix-xs{clear:both}}@media (min-width:768px) and (max-width:991px){.vc_hidden-sm{display:none!important}.vc_el-clearfix-sm{clear:both}}@media (min-width:992px) and (max-width:1199px){.vc_hidden-md{display:none!important}.vc_el-clearfix-md{clear:both}}.vc_non_responsive .vc_row .vc_col-sm-1{position:relative;float:left;width:8.33333333%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-2{position:relative;float:left;width:16.66666667%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-3{position:relative;float:left;width:25%;min-hei
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):655
                                                                                    Entropy (8bit):4.510950516121844
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:5YR5t1g5fbOyuO1HGiXzzFnEAR422kt4GQzla0Y:5831g5qyuSFn1g84G6Y
                                                                                    MD5:7D5629F7ABB615381D11CFAE5BC2D4FC
                                                                                    SHA1:7DC4FDB4F709674BD7B34D5A8441709737ECE543
                                                                                    SHA-256:D2D330F53CDFD25A188FAEBFC07535A76190BCC529946B09C74D0971E84B53CD
                                                                                    SHA-512:2948E198F33BA7B8C044365EB4E582B1D4F429123576F2E09BB55A25A78CC50F1326D3D558C9F3A4F30CDC8513B5F1C6C73B149AEDAB2615ED29CFC53FF03FCE
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=7.2.0
                                                                                    Preview:.tribe-mini-calendar-block{max-width:767px}.tribe-mini-calendar-block .tribe-common.tribe-events.tribe-events-widget-shortcode.tribe-events-widget-shortcode-events-month .tribe-events-calendar-month__day-cell--mobile:focus{background-color:var(--tec-color-accent-primary)}.tribe-mini-calendar-block .tribe-events-calendar-month__day-cell--selected .tribe-events-calendar-month__day-date-daynum{color:#fff}@media screen and (max-width:768px){.tribe-mini-calendar-block .tribe-common .tribe-common-l-container,.tribe-mini-calendar-block .tribe-common.tribe-events.tribe-events-widget.tribe-events-view--shortcode.tribe-events-widget-events-month{padding:0}}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1392)
                                                                                    Category:downloaded
                                                                                    Size (bytes):11644
                                                                                    Entropy (8bit):5.164608840809766
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:TkgHqj0me1ZFe1ZfLdrL4ZPHd+JBoTuFumJfpoT7lGnEH4IU8:rcJrL4xxHrU8
                                                                                    MD5:9F76E86ABB234941C8B6149041C8DC56
                                                                                    SHA1:9AFC474C5043217597E2E52C18F0E8C281285DE4
                                                                                    SHA-256:554CE3EA3197FB708C54DEC587182E7B5AF1CE730B85BF4BDCED685537928ABF
                                                                                    SHA-512:BB95AFCBF26F483A9173EADC8040CA72D13A7A0038CA5A1AC719FDF0C882788A07F4B62F746690248E7001FB800E397EB07DB5E9D827113885CC351AC6998875
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/google-analytics-dashboard-for-wp/assets/js/frontend-gtag.min.js?ver=8.1.0
                                                                                    Preview:;var ExactMetrics=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.exactmetrics_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!exactmetrics_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=exactmetrics_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_download'};__gtagT
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3300), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):3300
                                                                                    Entropy (8bit):5.080519607450925
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:B5GosygrwXQRpt4pm4p81q+9MZX5Ag3tfOteR:B5XZgnl1b9MZGg3tmK
                                                                                    MD5:1DD354B759C9108102C93D8BAE0573A1
                                                                                    SHA1:B27BA805D3B9118EDFD523F01FD6E84229D52FFD
                                                                                    SHA-256:CEF72AD53596109595C152DA16E28C2799D53B4C151274C7B28C0324E7230F24
                                                                                    SHA-512:E991EA5AC4EB00DFAF2DB40D608EC4FACE0A75DF2199372E4EA03C8D0392D0402257B27FCBE334C17DB86ED32DA0B6B57F55A1C13F84EDBD5DD56FB56E72E798
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-includes/blocks/navigation/view.min.js?ver=6.6.2
                                                                                    Preview:import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(e=>{var n={};return t.d(n,e),n})({getContext:()=>e.getContext,getElement:()=>e.getElement,store:()=>e.store}),o=["a[href]",'input:not([disabled]):not([type="hidden"]):not([aria-hidden])',"select:not([disabled]):not([aria-hidden])","textarea:not([disabled]):not([aria-hidden])","button:not([disabled]):not([aria-hidden])","[contenteditable]",'[tabindex]:not([tabindex^="-"])'];document.addEventListener("click",(()=>{}));const{state:l,actions:c}=(0,n.store)("core/navigation",{state:{get roleAttribute(){return"overlay"===(0,n.getContext)().type&&l.isMenuOpen?"dialog":null},get ariaModal(){return"overlay"===(0,n.getContext)().type&&l.isMenuOpen?"true":null},get ariaLabel(){const e=(0,n.getContext)();return"overlay"===e.type&&l.isMenuOpen?e.ariaLabel:null},get isMenuOpen(){return Object.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (36651)
                                                                                    Category:dropped
                                                                                    Size (bytes):36686
                                                                                    Entropy (8bit):5.292225348749806
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:uhwQ9oWkWkhn2OmIFwdFVMuQMGcLXP2nqYZv2xV+K1AZgkDC3j77emLt/UsgMl8A:uhT9BqxTmIFZpMdxV+K1Ai+yHl5/zGg
                                                                                    MD5:A2610B49E606E402D0E0E656044342EE
                                                                                    SHA1:39F2FD1115FDB171EA318C2CA240C7FE53DF79B4
                                                                                    SHA-256:429FC71A17FA7F185FD18F6C0C082C4840A6C616CFCAA6869D6AB11C90B3A178
                                                                                    SHA-512:5C515E7E13071DEA42B2F14970330AACDEA62D4732834760C5145160C0F34A934A6A0244CE7092949C04FD089F504999F0D42D382E93FC1D995CDFEEB6D695FF
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:/*! This file is auto-generated */.var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e)},e={};t.d(e,{zj:()=>we,SD:()=>je,V6:()=>He,jb:()=>Tn,yT:()=>Ke,M_:()=>ke,hb:()=>en,vJ:()=>Ze,ip:()=>Ye,Nf:()=>tn,Kr:()=>nn,li:()=>_t,J0:()=>it,FH:()=>Xe,v4:()=>Qe});var n,r,o,i,s,u,_,c,a,l,f,p,h={},d=[],v=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,y=Array.isArray;function g(t,e){for(var n in e)t[n]=e[n];return t}function m(t){var e=t.parentNode;e&&e.removeChild(t)}function w(t,e,r){var o,i,s,u={};for(s in e)"key"==s?o=e[s]:"ref"==s?i=e[s]:u[s]=e[s];if(arguments.length>2&&(u.children=arguments.length>3?n.call(arguments,2):r),"function"==typeof t&&null!=t.defaultProps)for(s in t.defaultProps)void 0===u[s]&&(u[s]=t.defaultProps[s]);return b(t,u,o,i,null)}function b(t,e,n,i,s){var u={type:t,props:e,key:n,ref:i,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:voi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):395
                                                                                    Entropy (8bit):4.634947050439142
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:2LGQpoxctYMNLfR6xRonTSLfR6xRonoLfR6xRon7pR6xRomH1nn:2vkapZyRoniZyRoncZyRonfyRoMnn
                                                                                    MD5:1F3E707636EB7391EF591A73294CF324
                                                                                    SHA1:0B2AD39929B5FA6E138820D1C15AF47F81618789
                                                                                    SHA-256:1B9FADFF39ED9F6922C3C06BFC3A6A78D0E10BC93420CC4ECAB54F119E69BBBC
                                                                                    SHA-512:89FFC5C59BEDCA2137F2D9F1E25A841BA850DFC5F833909B7859756A016839F8D3F7FE404ABB4335BC851461362DD09F18E990B59B70A622A2B1548129B11856
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:(function ($) {. $(document).on('widget-added', function ($event, $control) {. $control.find('.pmpro_nav_menu_level_settings_trigger a').on('click', function () {. $control.find('.pmpro_nav_menu_level_settings_trigger').hide();. $control.find('.pmpro_nav_menu_level_settings_trigger').next('.pmpro_nav_menu_level_settings').show();. });. });.})(jQuery);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):1559
                                                                                    Entropy (8bit):5.006269306161268
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:N0ZpF1JIsJnJjw4WTW6Qy2Bw37AnULI4UYtR3d07:6qYWTW6Qy2Bw37kcUYtR3dM
                                                                                    MD5:3DC1F676016314007699E860E94E1023
                                                                                    SHA1:B0F4D30DF5558DCD11303B2D615A6F9DD8780D93
                                                                                    SHA-256:204F5B4D217FEB9BE0F9B84798F1DED189623BE7067111E760AA5333F231CCA5
                                                                                    SHA-512:6B3918031FC522DAB3D4E083EED3862430A09F4A68671F55EA70B64F83DBAFDF94EF33B5B0C734CFE034965921B241CBB2AC4354B132BDBE4980ABD19E205E37
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/insert-or-embed-articulate-content-into-wordpress-premium/js/frontend.js?ver=6.6.2
                                                                                    Preview:var articulatejq = jQuery.noConflict();.articulatejq(document).ready(function() {.. if (document.addEventListener) {. document.addEventListener('webkitfullscreenchange', exitHandler, false);. document.addEventListener('mozfullscreenchange', exitHandler, false);. document.addEventListener('fullscreenchange', exitHandler, false);. document.addEventListener('MSFullscreenChange', exitHandler, false);. }...function exitHandler() {...if (!document.webkitIsFullScreen && !document.mozFullScreen && !document.msFullscreenElement) {....articulatejq( 'html, body, .articulate-iframe' ).removeClass( 'articulate-fs-on' );...}..}...function requestFullScreen(element) {...// Supports most browsers and their versions....var requestMethod = element.requestFullScreen || element.webkitRequestFullScreen || element.mozRequestFullScreen || element.msRequestFullscreen;....if (requestMethod) { // Native full screen.....requestMethod.call(element);...} else if (typeof window.Act
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (14965)
                                                                                    Category:downloaded
                                                                                    Size (bytes):14966
                                                                                    Entropy (8bit):4.771466859662571
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:pL5u/nTfc3aqPJRQ9CPjOtWlUJKLPcH9tPOF:3u/TfXARQ9htWGSPcdwF
                                                                                    MD5:9F54E6414F87E0D14B9E966F19A174F9
                                                                                    SHA1:AE5735562FAABD1A2D9803BBD7BF4C502B5E4F51
                                                                                    SHA-256:15D6AD4DFDB43D0AFFAD683E70029F97A8F8FC8637A28845009EE0542DCCDF81
                                                                                    SHA-512:9CC365A6E6833EBAA5125B37217FD0E7A1F7EAABC1012C1BDE2A6EA373317966EC401D7CF35A31D1C46FED43D380196B8AAA329EDDF92A313080651E51720F9F
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/paid-memberships-pro/css/select2.min.css?ver=4.1.0-beta.0
                                                                                    Preview:.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--single .select2-selection__rendered{display:block;padding-left:8px;padding-right:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.select2-container .select2-selection--single .select2-selection__clear{position:relative}.select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered{padding-right:8px;padding-left:20px}.select2-container .select2-selection--multiple{box-sizing:border-box;cursor:pointer;display:block;min-height:32px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--multiple .select2-selection__rendered{display:inline-block;overflow:hidden;padding-left:8px;text-overflow:ellipsis;white-space:nowrap}.select2-cont
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64125)
                                                                                    Category:downloaded
                                                                                    Size (bytes):70921
                                                                                    Entropy (8bit):5.311504730355831
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:3o9xOInrebNeGGG8/gSnE/GFj000dkUJGookOlxNQXGkmJojywqWdsayGwQOolJw:r8vpFj30VckOvK2Wu0if
                                                                                    MD5:532F25C6DFF154943817D814D239131D
                                                                                    SHA1:AFBAC2106B8DC395371A34D97283440686C5F1BF
                                                                                    SHA-256:A43426013D25239BD69D61318E1C6DB227AB23AF39B9E11A48E4CD75CD123DB7
                                                                                    SHA-512:EFEC19D1FF2BACDE6441967CAE5B55FDD171924D5CF77EC3C0EFE3DA4249898A47CC8988E7F1D67BEBA0978B28BA0DB555B9C710AA5BA56FF10F5C823A598AA7
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/paid-memberships-pro/js/select2.min.js?ver=4.1.0-beta.0
                                                                                    Preview:/*! Select2 4.1.0-beta.0 | https://github.com/select2/select2/blob/master/LICENSE.md */.!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),n(t),t}:n(jQuery)}(function(u){var e=function(){if(u&&u.fn&&u.fn.select2&&u.fn.select2.amd)var e=u.fn.select2.amd;var t,n,r,h,s,o,f,g,m,v,y,_,i,a,w;function b(e,t){return i.call(e,t)}function l(e,t){var n,r,i,s,o,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(o=(e=e.split("/")).length-1,y.nodeIdCompat&&w.test(e[o])&&(e[o]=e[o].replace(w,"")),"."===e[0].charAt(0)&&h&&(e=h.slice(0,h.length-1).concat(e)),u=0;u<e.length;u++)if("."===(p=e[u]))e.splice(u,1),u-=1;else if(".."===p){if(0===u||1===u&&".."===e[2]||".."===e[u-1])continue;0<u&&(e.splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;u-=1){if(r=n.slice(0,u).join("/"),h)for(d=h
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1392)
                                                                                    Category:dropped
                                                                                    Size (bytes):11644
                                                                                    Entropy (8bit):5.164608840809766
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:TkgHqj0me1ZFe1ZfLdrL4ZPHd+JBoTuFumJfpoT7lGnEH4IU8:rcJrL4xxHrU8
                                                                                    MD5:9F76E86ABB234941C8B6149041C8DC56
                                                                                    SHA1:9AFC474C5043217597E2E52C18F0E8C281285DE4
                                                                                    SHA-256:554CE3EA3197FB708C54DEC587182E7B5AF1CE730B85BF4BDCED685537928ABF
                                                                                    SHA-512:BB95AFCBF26F483A9173EADC8040CA72D13A7A0038CA5A1AC719FDF0C882788A07F4B62F746690248E7001FB800E397EB07DB5E9D827113885CC351AC6998875
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:;var ExactMetrics=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};this.setInternalAsOutboundCategory=function(e){i=e};this.getInternalAsOutboundCategory=function(){return i};this.sendEvent=function(e,t,n){y(e,t,n,[])};function d(){if(window.exactmetrics_debug_mode){return!0}.else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i]=e[i]};return l};function b(e,t,n){if(!exactmetrics_frontend.v4_id||e!=='event'){return};var i=n.event_category||'',a=['event_name','event_category','event_label','value',],l=p(n,null,a);l.action=t;l.send_to=exactmetrics_frontend.v4_id;let hitType=i.replace('-','_');if(i.indexOf('outbound-link')!==-1){hitType='click'}.else if(i==='download'){hitType='file_download'};__gtagT
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):616
                                                                                    Entropy (8bit):7.472307719402115
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:6v/7Xs+NNhvr/xA0AhOIFAKhme1gz0FLFv+/Rpgp3gpId/8JDrN:gh3pG0TeRSCQgU7
                                                                                    MD5:3298EAA27A55B765D27809FB5B922916
                                                                                    SHA1:B0277064A66DD4263E62A3F0F292F6AC18C7DAA5
                                                                                    SHA-256:472A91EFF7781C68C3A14FD5486DCBDD3E58215974D3D4B886909BB45E45DA53
                                                                                    SHA-512:88F0C1A4D635B4E94833634A95BA3CD07ECE813ABB30680BB44FD35302FB39BF503A3DC4CCAF12A2A4B624C27CBB104BE7D45C9FA78DD6A250FAF1F39670748E
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/uploads/2024/08/icon-awesome-search.png
                                                                                    Preview:.PNG........IHDR.............r......sRGB.........sBIT....|.d.....IDATHK...M.0.F........H'.&.....2.t..............{.......d...../..;.Q....g.....*..OEQ..<.og...PN.B.n..;@....8Gq..A.s.Hx.r.........Kg.Zk/!o..|.[o$=....=;.gZ...o+.Rk.yjd.=..gM.Dx`6..I$2T...F...L:...{.)...Y.m...tT.....t.....0y..#..u`.r'....f.....5.U@:U.C..k<..V.D.]z.u.H..V...P.<...RC...+..0..z`..k...F.3...>..B.G9.B...?5y6c.....A.ilX.0.I..n..?.n.h.4@.K..A..^hB...'_..k...b..6...+.`R.....t...=.......JE5%.J.t..O..*..w3.%......iJ..jz.r.N..8&7..cY....C....@a.?B..^.......e.M.sq..``..W...9.z8 ....;.R`...J.U*...M...q.......IEND.B`.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):1559
                                                                                    Entropy (8bit):5.006269306161268
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:N0ZpF1JIsJnJjw4WTW6Qy2Bw37AnULI4UYtR3d07:6qYWTW6Qy2Bw37kcUYtR3dM
                                                                                    MD5:3DC1F676016314007699E860E94E1023
                                                                                    SHA1:B0F4D30DF5558DCD11303B2D615A6F9DD8780D93
                                                                                    SHA-256:204F5B4D217FEB9BE0F9B84798F1DED189623BE7067111E760AA5333F231CCA5
                                                                                    SHA-512:6B3918031FC522DAB3D4E083EED3862430A09F4A68671F55EA70B64F83DBAFDF94EF33B5B0C734CFE034965921B241CBB2AC4354B132BDBE4980ABD19E205E37
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:var articulatejq = jQuery.noConflict();.articulatejq(document).ready(function() {.. if (document.addEventListener) {. document.addEventListener('webkitfullscreenchange', exitHandler, false);. document.addEventListener('mozfullscreenchange', exitHandler, false);. document.addEventListener('fullscreenchange', exitHandler, false);. document.addEventListener('MSFullscreenChange', exitHandler, false);. }...function exitHandler() {...if (!document.webkitIsFullScreen && !document.mozFullScreen && !document.msFullscreenElement) {....articulatejq( 'html, body, .articulate-iframe' ).removeClass( 'articulate-fs-on' );...}..}...function requestFullScreen(element) {...// Supports most browsers and their versions....var requestMethod = element.requestFullScreen || element.webkitRequestFullScreen || element.mozRequestFullScreen || element.msRequestFullscreen;....if (requestMethod) { // Native full screen.....requestMethod.call(element);...} else if (typeof window.Act
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):22413
                                                                                    Entropy (8bit):4.976379083894969
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:qcop10VsmN3R73+Uj+3ZVuZoLwDZx9yk2q0fNvEgmJqaOzxcZtT:lsL2hMfUJq5MF
                                                                                    MD5:74BD2A31EF2F0CB441E60D58D26001B8
                                                                                    SHA1:124C0FD5ECF5F3EBAB2F1F0B157657525630886E
                                                                                    SHA-256:1111236F219E832CD9C8AADA08AEF406C4E1D3FD1CF5EF33BC3DA05EE7DE76D8
                                                                                    SHA-512:8F9AC83650DD4C01579CEF39EEC1C7F3913C4C0D49ED25D3291C5386A6E754EEC0360C48FB99C904867AC71D05EFE4291E259E343281E65F31C26603C16B609D
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/paid-memberships-pro/css/frontend/variation_1.css?ver=3.3
                                                                                    Preview:/**. * The primary style variation for Paid Memberships Pro.. *. * These styles can be unset on the Memberships > Settings > Design admin screen..*/..:root {..--pmpro--color--white: #fff;..--pmpro--box-shadow: 2px 2px 7px rgba( 0, 0, 0, 0.07 );.}../**. * Main Container.*/..pmpro {..color: var(--pmpro--color--contrast);.../**..* Sections..*/...pmpro_section {...margin: calc( var(--pmpro--base--spacing--large) * 2 ) 0;..}....pmpro_section:first-of-type {...margin-top: 0;..}....pmpro_section_title {...font-weight: 700;...margin: 0;...padding: 0;..}.../**..* Cards..*/...pmpro_card {...background-color: var(--pmpro--color--base);...border: 1px solid var(--pmpro--color--border--variation);...border-radius: var(--pmpro--base--border-radius);...box-shadow: var(--pmpro--box-shadow);...display: flex;...flex-direction: column;...margin: var(--pmpro--base--spacing--medium) 0;...overflow: hidden;..}....pmpro_card_title {...color: var(--pmpro--color--contrast);...font-weight: 700;...margin: 0;...pad
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                    Category:dropped
                                                                                    Size (bytes):261799
                                                                                    Entropy (8bit):5.572902449776375
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:TDRo3k4a5hJBvif2s3qXk9nb+WWBBNy2Ul:TD2kr53BKEWl
                                                                                    MD5:6078B924603B488E1D6E71421B8604BB
                                                                                    SHA1:C0A83A70C71ACC5D5D89CC5AEA21D2CF1EC1AD63
                                                                                    SHA-256:C6C2167B32EA62D1000BBA3634F7103539E22387B5DA7D6B9FD6AA1017215F0F
                                                                                    SHA-512:71166D592BE904ACD9E3D41077C8518DB78F94C1B0AD66A12C15AE14DA2350B84B3C4B5F4CFBF7FC4CA03BD214674796EB144DA9180878AFA39377D9CFEC0FA3
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):851
                                                                                    Entropy (8bit):4.697490254123644
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:2USowWv1S7UTRsGop/h93xECCH3pHlsbpHCCHEMjgv1GwnQTTGwjF+nvENREev1q:2XFY9833xEnIb9wQT6wxuEDs
                                                                                    MD5:737EC4681CDC966435107CB8B6234123
                                                                                    SHA1:0DD881D9E3103BC9EB669351300E097F3F3D7C8C
                                                                                    SHA-256:1617AF2B98CD075F076F41D44FA60B4C1C2A2B34E57EB17EB42C6070E25D4995
                                                                                    SHA-512:2B9C4586A832217CDC4C86F83D4A92D8FDD32DCDEC1B865FB8482EB7772961DDF503D9BF457AB35E1511F8801583AF1C453828B883CAF4BE10F23CDAE779ED04
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/insert-or-embed-articulate-content-into-wordpress-premium/css/frontend.css?ver=6.6.2
                                                                                    Preview:html.articulate-fs-on,.body.articulate-fs-on {.height: 100%;.margin: 0 !important;.padding: 0 !important;.overflow: hidden !important;.top: 0 !important;.}..iframe.articulate-iframe.articulate-fs-on {..position: fixed !important;..top: 0!important;..left: 0!important;..bottom: 0!important;..width: 100% !important;..height: 100% !important;..max-height: 100% !important;..min-width: 100% !important;..z-index: 999999!important;..transition: none !important;..margin: 0 !important;.}..body.articulate-fs-on .articulate-embed-responsive::before {..display: none !important;.}..body.articulate-fs-on .articulate-embed-responsive {. width: 100%!important;. height: 100%!important;. position: fixed!important;. top: 0!important;. left: 0!important;. max-width: 100%!important;. margin: 0 !important;. z-index: 9999999!important;.}.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):395
                                                                                    Entropy (8bit):4.634947050439142
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:2LGQpoxctYMNLfR6xRonTSLfR6xRonoLfR6xRon7pR6xRomH1nn:2vkapZyRoniZyRoncZyRonfyRoMnn
                                                                                    MD5:1F3E707636EB7391EF591A73294CF324
                                                                                    SHA1:0B2AD39929B5FA6E138820D1C15AF47F81618789
                                                                                    SHA-256:1B9FADFF39ED9F6922C3C06BFC3A6A78D0E10BC93420CC4ECAB54F119E69BBBC
                                                                                    SHA-512:89FFC5C59BEDCA2137F2D9F1E25A841BA850DFC5F833909B7859756A016839F8D3F7FE404ABB4335BC851461362DD09F18E990B59B70A622A2B1548129B11856
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/pmpro-nav-menus/widgets/block-widget.js?ver=6.6.2
                                                                                    Preview:(function ($) {. $(document).on('widget-added', function ($event, $control) {. $control.find('.pmpro_nav_menu_level_settings_trigger a').on('click', function () {. $control.find('.pmpro_nav_menu_level_settings_trigger').hide();. $control.find('.pmpro_nav_menu_level_settings_trigger').next('.pmpro_nav_menu_level_settings').show();. });. });.})(jQuery);
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):971
                                                                                    Entropy (8bit):4.69126269337409
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:D5ybhqwHwDTNCMOaALVeAdF1yi4iF/Fzo64NCMm7y0W:D5KgRCMHAb4iF/F3MCMR
                                                                                    MD5:42DDF4C0C2CD22D0FC447330A2A4D3F9
                                                                                    SHA1:1BA8CBC191B9A3FC4773D974C94A465B080A7946
                                                                                    SHA-256:4D2242B962F57F3E0504EEB1AA35C8108596D1AEBEC33408C73A74A7F5559863
                                                                                    SHA-512:99725B4AA82ABE8046F3C81F7A66D42F4210691E25DC8ECAE4CF864D03C45EA8917D4F9F83FD764AD3A534BD4E980AC72BDF91AEC4EB59AD018651229496E80E
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/user-activity-tracking-and-log-addon/assets/css/activity-et-front.css?ver=4.2.2
                                                                                    Preview:.uat-autlogout-popup {. position: fixed;. top: 0;. left: 0;. right: 0;. bottom: 0;. background-color: rgba(0, 0, 0, 0.8);. z-index: 1050;. display: flex;. align-items: center;. justify-content: center;.}..uat-autlogout-popup .uat-autlogout-content {. padding: 40px;. border-radius: 10px;. background-color: #fff;. color: #000;. position: relative;. text-align: center;. width: 500px;. max-width: 90vw;. overflow: auto;.}..uat-autlogout-popup .uat-autlogout-content h3 {. font-size: 26px;. margin: 0 0 20px;.}..uat-autlogout-popup .uat-autlogout-content p {. font-size: 18px;. margin: 0 0 20px;.}..uat-autlogout-popup .uat-autlogout-content .uat-autlogout-close {. position: absolute;. top: 5px;. right: 5px;. width: 30px;. padding: 0;. height: 30px;. font-size: 24px;. display: flex;. align-items: center;. justify-content: center;. background-color: transparent;. color: inherit;. outline: none;. box-shadow: none;. border: none;.}.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                    Category:downloaded
                                                                                    Size (bytes):87553
                                                                                    Entropy (8bit):5.262620498676155
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (11600), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):11600
                                                                                    Entropy (8bit):4.730214683875937
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:J+becpmYzmwqWQOjuNtzUlGE/2Q3pXWxbtPDXEbj9thWLprYM/02WMKlQsAtfsjh:lBgmwqWQXNNhYQgR
                                                                                    MD5:1E40916C24A957995589B20C3B145E55
                                                                                    SHA1:D31BFCE420030E49E51A5714F07FF2C31B812848
                                                                                    SHA-256:76371AFA5C61A7B704FC29DCBDADDC1720B4E0D388BA6B04B55B4AD68ABD73CA
                                                                                    SHA-512:97DE3E8FCC4560FA102C262BB38A66BCB54252B7FCEF96D43019166B3478CBF281AE770CAB5E68802A21A662329A63FB771723E082BEEDBA48F64C0398A27D6E
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-includes/blocks/social-links/style.min.css?ver=6.6.2
                                                                                    Preview:.wp-block-social-links{background:none;box-sizing:border-box;margin-left:0;padding-left:0;padding-right:0;text-indent:0}.wp-block-social-links .wp-social-link a,.wp-block-social-links .wp-social-link a:hover{border-bottom:0;box-shadow:none;text-decoration:none}.wp-block-social-links .wp-social-link svg{height:1em;width:1em}.wp-block-social-links .wp-social-link span:not(.screen-reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-size:36px}.wp-block-social-links.has-huge-icon-size{font-size:48px}.wp-block-social-links.aligncenter{display:flex;justify-content:center}.wp-block-social-links.alignright{justify-content:flex-end}.wp-block-social-link{border-radius:9999px;display:block;height:auto;transition:transform .1s ease}@media (prefers-reduced-motion:reduce){.wp-block-social-link{transition
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3300), with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):3300
                                                                                    Entropy (8bit):5.080519607450925
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:B5GosygrwXQRpt4pm4p81q+9MZX5Ag3tfOteR:B5XZgnl1b9MZGg3tmK
                                                                                    MD5:1DD354B759C9108102C93D8BAE0573A1
                                                                                    SHA1:B27BA805D3B9118EDFD523F01FD6E84229D52FFD
                                                                                    SHA-256:CEF72AD53596109595C152DA16E28C2799D53B4C151274C7B28C0324E7230F24
                                                                                    SHA-512:E991EA5AC4EB00DFAF2DB40D608EC4FACE0A75DF2199372E4EA03C8D0392D0402257B27FCBE334C17DB86ED32DA0B6B57F55A1C13F84EDBD5DD56FB56E72E798
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(e=>{var n={};return t.d(n,e),n})({getContext:()=>e.getContext,getElement:()=>e.getElement,store:()=>e.store}),o=["a[href]",'input:not([disabled]):not([type="hidden"]):not([aria-hidden])',"select:not([disabled]):not([aria-hidden])","textarea:not([disabled]):not([aria-hidden])","button:not([disabled]):not([aria-hidden])","[contenteditable]",'[tabindex]:not([tabindex^="-"])'];document.addEventListener("click",(()=>{}));const{state:l,actions:c}=(0,n.store)("core/navigation",{state:{get roleAttribute(){return"overlay"===(0,n.getContext)().type&&l.isMenuOpen?"dialog":null},get ariaModal(){return"overlay"===(0,n.getContext)().type&&l.isMenuOpen?"true":null},get ariaLabel(){const e=(0,n.getContext)();return"overlay"===e.type&&l.isMenuOpen?e.ariaLabel:null},get isMenuOpen(){return Object.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (11244)
                                                                                    Category:downloaded
                                                                                    Size (bytes):26462
                                                                                    Entropy (8bit):5.182822267093731
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:rfy9JVOHh9zKHrNgsrJ+efq0eAeWqSkQv5myHtuurpx1D8ASUZ70bFF0toLlGfEW:eOBlKLNgs1xyC98ASUZ70h67j8ODckbj
                                                                                    MD5:A93803587216DA7F50691CFDB11AB87D
                                                                                    SHA1:9D1D1D5A5E4272D6FA5047FB67B5717BD415F427
                                                                                    SHA-256:3E14106B018C9DB00ED557E0CB7341E0537977EF5EDDD1E919F51B21B9E8580F
                                                                                    SHA-512:1DCAD195ADAA87243CB81EE1B241946664C5CD3714109A42C8424B85C05B4EC910826CAE7CE22A34DCB8833BACC2BEE4D181B5D6485D7AB97DE29BD0D4E11328
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/content-blocks-builder/build/custom-blocks.css?ver=2.7.0
                                                                                    Preview:.wp-block-boldblocks-custom,.wp-block-boldblocks-custom *{box-sizing:border-box}..wp-block-boldblocks-custom-parent.is-grid{display:grid}..is-accordion{border:0!important}.is-accordion-item{--cbb--item-border-top:var(--cbb--border-top,var(--bb--border-top--sm,1px solid rgba(0,0,0,.125)));margin-top:0!important;padding:0!important}.is-accordion-item:not(.block-editor-block-list__block){border-bottom:var(--cbb--border-bottom,1px solid rgba(0,0,0,.125));border-left:var(--cbb--border-left,1px solid rgba(0,0,0,.125));border-right:var(--cbb--border-right,1px solid rgba(0,0,0,.125))}.is-accordion-item:first-of-type{border-top:var(--cbb--item-border-top)!important}.is-accordion:not(.block-editor-block-list__block) .accordion-body,.is-accordion:not(.block-editor-block-list__block) .accordion-link{padding:var(--cbb--accordion-padding,1rem 1.25rem)}.is-accordion .accordion-link{align-items:center;border:0;border-radius:0;cursor:pointer;display:flex;font-size:inherit;position:relative;text-align:l
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (6358), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):6358
                                                                                    Entropy (8bit):5.008136721172114
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:RJbuPylrPhbPGmfsHy8IPLh79ROdAZG6O+ml5yLrAvwZV4D9XiQpeiX:fbuPW7mS8IP97Cy5mHyKyUlr4C
                                                                                    MD5:073FA0E62978E869BC0F33714A82EE0D
                                                                                    SHA1:54A1FEF5278908A5BBD901DEA250139C6D992B6F
                                                                                    SHA-256:CA014BBAF92EA0FB073E5A3B47B27B327A270625C78A60CDC5D117E09678B25B
                                                                                    SHA-512:8DDC8E18597A67941DD1735BA3DD6988B843C9F49DB2FC40E090988B95FAC73C43B213E715F2BCFD10DECE359A5A905E01FE27C6E35C733C248FC0A5A80CB375
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-includes/blocks/image/style.min.css?ver=6.6.2
                                                                                    Preview:.wp-block-image img{box-sizing:border-box;height:auto;max-width:100%;vertical-align:bottom}.wp-block-image[style*=border-radius] img,.wp-block-image[style*=border-radius]>a{border-radius:inherit}.wp-block-image.has-custom-border img{box-sizing:border-box}.wp-block-image.aligncenter{text-align:center}.wp-block-image.alignfull img,.wp-block-image.alignwide img{height:auto;width:100%}.wp-block-image .aligncenter,.wp-block-image .alignleft,.wp-block-image .alignright,.wp-block-image.aligncenter,.wp-block-image.alignleft,.wp-block-image.alignright{display:table}.wp-block-image .aligncenter>figcaption,.wp-block-image .alignleft>figcaption,.wp-block-image .alignright>figcaption,.wp-block-image.aligncenter>figcaption,.wp-block-image.alignleft>figcaption,.wp-block-image.alignright>figcaption{caption-side:bottom;display:table-caption}.wp-block-image .alignleft{float:left;margin:.5em 1em .5em 0}.wp-block-image .alignright{float:right;margin:.5em 0 .5em 1em}.wp-block-image .aligncenter{margin-left
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1162), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):1162
                                                                                    Entropy (8bit):4.960638824017214
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:PGqJT5xJTF7jJY0iDDayDQeIxJsYNBx5v:PGqJHJR7jJYdD2yD3IxKYNBx5v
                                                                                    MD5:75D36CE6FEA7DA47D1BF435453334FF9
                                                                                    SHA1:AD7E2832DBAE78AC653C4DED3E9F4E643ACD1BED
                                                                                    SHA-256:F77676010AF045F74F15412F1CA9B418478066304101556281C5B4E162932525
                                                                                    SHA-512:CCD040E82FDC6D655FB4E000F50D7B178EB84C1149ACC24D7CA75F29842B76399E748C45B9C0DC7C2057194ED9A0F07EA8B46DAA9B79CAF38E63EDB740A9956A
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/plugins/theme-my-login/assets/styles/theme-my-login.min.css?ver=7.1.9
                                                                                    Preview:.tml{font-size:1em}.tml *{box-sizing:border-box}.tml .tml-field-wrap{margin-bottom:1em}.tml .tml-label{display:block;margin:.5em 0}.tml .tml-checkbox+.tml-label{display:inline}.tml .tml-field{width:100%}.tml .tml-description{display:block;font-size:.85em;font-style:italic;margin:.5em 0}.tml .tml-errors,.tml .tml-messages{list-style:none;margin:0;padding:0}.tml .tml-action-confirmaction .success,.tml .tml-error,.tml .tml-message,.tml .tml-success{border-left:4px solid #00a0d2;box-shadow:1px 1px 2px 1px rgba(0,0,0,.1);display:block;margin:0 0 1em;padding:.75em}.tml .tml-error{border-left-color:#dc3232}.tml .tml-action-confirmaction .success,.tml .tml-success{border-left-color:#46b450}#pass-strength-result{background-color:#eee;border:1px solid #ddd;color:#23282d;font-weight:700;opacity:0;margin-bottom:1em;padding:.5em}#pass-strength-result.strong{background-color:#c1e1b9;border-color:#83c373;opacity:1}#pass-strength-result.good{background-color:#ffe399;border-color:#ffc733;opacity:1}#pas
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                    Category:dropped
                                                                                    Size (bytes):13577
                                                                                    Entropy (8bit):5.272065782731947
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 233 x 233, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):15843
                                                                                    Entropy (8bit):7.935980748166272
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:15nBcXWSeQW33vNtHW5z/NPstvEQF8ht9yJWfA59kKili1b:jwf/c/N9W55PQvvUtfA59kLli1b
                                                                                    MD5:94C8DA6D753C7B1F4887ED7453E5C7DA
                                                                                    SHA1:96055C4D924AA76CA5EE9DFE22FB97C24B619CE0
                                                                                    SHA-256:D8FDE033E3AEE97C1B31FD9766254A208B1B3CBC49524CADF11F64BC7AC90DBE
                                                                                    SHA-512:4EAEB01234A9DB960DE4FF4A190D7875646CB8952AF0288C78014BE0129985F46C024F4420653CF0CB6698DF5611CAFE9CA249E2D2F9B785EECD072361889BCE
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://smarts-ef.org/wp-content/uploads/2020/12/AboutSMARTS.png
                                                                                    Preview:.PNG........IHDR..............7......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmp:CreateDate="2020-12-19T18:49:11-05:00" xmp:MetadataDate="2020-12-19T18:49:11-05:00" xmp:ModifyDate="2020-12-19T18:49:11-05:00" xmpMM:InstanceID="xmp.iid:e2b870ee-cdef-4a19-ba14-8254f1413a83" xmpMM:DocumentID="adobe:docid:photoshop:e5b022c3-6f91-074f-817e-9316b153a5d1" xmpMM:OriginalDocumentID="xmp.did:0981b6fb-99ca-46e2-ae13-f1d59b15ee34" dc:format="im
                                                                                    No static file info
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Oct 24, 2024 19:02:45.675340891 CEST49675443192.168.2.523.1.237.91
                                                                                    Oct 24, 2024 19:02:45.706645012 CEST49674443192.168.2.523.1.237.91
                                                                                    Oct 24, 2024 19:02:45.768956900 CEST49673443192.168.2.523.1.237.91
                                                                                    Oct 24, 2024 19:02:53.827972889 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:53.828032970 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:53.828231096 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:53.828344107 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:53.828382015 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:53.828516960 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:53.828535080 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:53.828545094 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:53.828777075 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:53.828790903 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.459191084 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.459402084 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.459414959 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.460834026 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.461066008 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.461848021 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.461848021 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.461864948 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.461934090 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.463767052 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.463932037 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.463958025 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.465570927 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.465641975 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.466310978 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.466396093 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.517260075 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.517267942 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.517421007 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.517432928 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.565049887 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.565073013 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.817725897 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.817823887 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.817863941 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.817905903 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.817943096 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.817946911 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.817946911 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.817964077 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.818011999 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.818027020 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.818036079 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.818082094 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.818089962 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.818150043 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.936314106 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.936386108 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.936449051 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.936461926 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.936674118 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.936717033 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.936750889 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.936790943 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.936790943 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.936801910 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.937557936 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.937693119 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.937720060 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.937728882 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.937779903 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.938379049 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.938457012 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.938493013 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.938503027 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.938512087 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.938553095 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.939362049 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.939466953 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.939502954 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.939531088 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.939541101 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.939594984 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.940088034 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.940150976 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.940187931 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.940203905 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.940213919 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.940274000 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.964560032 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.966478109 CEST49714443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.966516018 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.966586113 CEST49714443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.967045069 CEST49714443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.967057943 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.967705965 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.967742920 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.967802048 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.968121052 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.968133926 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.971234083 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.971271992 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.971344948 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.971990108 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.972004890 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.974235058 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.974268913 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.974385977 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.974612951 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:54.974630117 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.007354975 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.055835009 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.055915117 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.055953026 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.055993080 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.056005955 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.056015968 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.056039095 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.097201109 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.097217083 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.144649982 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.206990957 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.207077026 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.207144022 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.207159042 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.207251072 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.207298040 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.207308054 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.207330942 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.207345963 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.207351923 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.207389116 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.208112001 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.208153963 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.208178043 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.208187103 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.208199978 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.208250046 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.208283901 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.208290100 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.208363056 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.209146976 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.209203005 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.210024118 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.210095882 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.210100889 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.210110903 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.210163116 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.210937977 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.210998058 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.211010933 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.211077929 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.211086035 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.211092949 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.211136103 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.211970091 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.212033987 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.212043047 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.212085009 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.212104082 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.212187052 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.212908030 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.212980032 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.213819981 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.213881016 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.213922977 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.213922977 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.213932037 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.214011908 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.214833021 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.214878082 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.214905024 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.214911938 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.214925051 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.214941025 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.214962006 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.216037035 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.216100931 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.219331980 CEST49710443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.219347000 CEST44349710188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.219609022 CEST49719443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.219636917 CEST44349719188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.219717979 CEST49719443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.220221043 CEST49719443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.220242023 CEST44349719188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.239128113 CEST49720443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:55.239157915 CEST4434972035.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.239242077 CEST49720443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:55.239402056 CEST49720443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:55.239409924 CEST4434972035.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.278189898 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.278315067 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.278402090 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.278409004 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.278439999 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.278489113 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.278527021 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.278820038 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.278868914 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.278879881 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.279081106 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.279134035 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.279140949 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.284837961 CEST49675443192.168.2.523.1.237.91
                                                                                    Oct 24, 2024 19:02:55.316335917 CEST49674443192.168.2.523.1.237.91
                                                                                    Oct 24, 2024 19:02:55.331839085 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.331857920 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.378462076 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.378463030 CEST49673443192.168.2.523.1.237.91
                                                                                    Oct 24, 2024 19:02:55.403096914 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.403285027 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.403364897 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.403376102 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.403503895 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.403558016 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.403563976 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.403660059 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.403707981 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.403713942 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.403811932 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.403868914 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.403873920 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.404294968 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.404351950 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.404357910 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.404586077 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.404647112 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.404828072 CEST49709443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.404844046 CEST44349709188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.405203104 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.405255079 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.405333042 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.405968904 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.405986071 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.586210966 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.586477995 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.586497068 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.587136984 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.587547064 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.587632895 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.587667942 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.595890999 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.604531050 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.604552031 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.605562925 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.605635881 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.606025934 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.606089115 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.606147051 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.612544060 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.618196011 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.621654987 CEST49714443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.621701002 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.621798992 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.621822119 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.622205973 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.622952938 CEST49714443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.623050928 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.623074055 CEST49714443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.625421047 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.625497103 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.626163960 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.626343966 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.626362085 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.627338886 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.627350092 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.647408009 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.658545971 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.658555984 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.663333893 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.667382956 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.674174070 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.674180984 CEST49714443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.674185038 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.705538034 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.721038103 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.832212925 CEST44349719188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.833550930 CEST49719443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.833564043 CEST44349719188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.834985971 CEST44349719188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.835331917 CEST49719443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.839318991 CEST49719443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.839318991 CEST49719443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.839335918 CEST44349719188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.839406013 CEST44349719188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.842559099 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.842614889 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.842650890 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.842667103 CEST49714443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.842689037 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.842732906 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.842740059 CEST49714443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.842753887 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.842804909 CEST49714443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.842816114 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.842854977 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.842905998 CEST49714443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.861280918 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.861404896 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.861452103 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.861485004 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.861582041 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.861665010 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.861737013 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.861747026 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.861790895 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.861797094 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.861885071 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.861933947 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.861943007 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.862528086 CEST4434972035.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.864550114 CEST49720443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:55.864563942 CEST4434972035.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.866127968 CEST4434972035.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.866193056 CEST49720443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:55.866439104 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.866492987 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.866499901 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.873316050 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.873444080 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.873495102 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.873513937 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.873627901 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.873672962 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.873683929 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.873790979 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.873833895 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.873842001 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.873959064 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.874005079 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.874012947 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.879224062 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.879276991 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.881146908 CEST49720443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:55.881356955 CEST4434972035.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.883898973 CEST49720443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:55.883918047 CEST4434972035.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.891891003 CEST49714443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.891923904 CEST44349714188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.892946005 CEST49719443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.892955065 CEST44349719188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.894630909 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.894737959 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.894809961 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.908292055 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.908324957 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.916821957 CEST49716443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.916836023 CEST44349716188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.917319059 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.917363882 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.917433023 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.918399096 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.918416023 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.924169064 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.924185038 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.924186945 CEST49720443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:55.939846039 CEST49719443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.950146914 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.950284958 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.950347900 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.950366020 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.950489998 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.950540066 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.950551033 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.950654030 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.950700045 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.950716972 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.950808048 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.950872898 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.950881004 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.971035004 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.990204096 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.990560055 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.990608931 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.990618944 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.990843058 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.990892887 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.991278887 CEST49715443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.991293907 CEST44349715188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.991662025 CEST49724443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.991759062 CEST44349724188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.991827965 CEST49724443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.992132902 CEST49724443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:55.992163897 CEST44349724188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.002290964 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.002306938 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.026403904 CEST4434972035.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.026624918 CEST49720443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.026730061 CEST4434972035.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.026786089 CEST49720443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.027044058 CEST49725443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.027084112 CEST4434972535.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.027151108 CEST49725443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.027355909 CEST49725443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.027381897 CEST4434972535.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.032071114 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.032396078 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.032459021 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.036026955 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.036107063 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.036370039 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.036492109 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.036503077 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.036557913 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.049179077 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.067632914 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.067723989 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.067754030 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.067768097 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.067784071 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.067837000 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.068778038 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.069112062 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.069194078 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.069201946 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.069292068 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.069350958 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.069366932 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.069446087 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.069555044 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.069562912 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.069770098 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.069819927 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.069835901 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.069921970 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.069994926 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.070003033 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.070549965 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.070635080 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.070642948 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.070663929 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.070745945 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.070761919 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.072215080 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.072268963 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.072287083 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.080415010 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.080449104 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.127290964 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.127329111 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.140630007 CEST44349719188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.140749931 CEST44349719188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.140836954 CEST49719443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.141489983 CEST49719443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.141509056 CEST44349719188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.141726971 CEST49726443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.141772032 CEST44349726188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.141839981 CEST49726443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.142452002 CEST49726443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.142481089 CEST44349726188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.185852051 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.186019897 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.186084032 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.186094046 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.186173916 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.186259031 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.186265945 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.186301947 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.186352015 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.186397076 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.186659098 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.186719894 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.186728001 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.187284946 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.187305927 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.187341928 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.187352896 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.187371969 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.187438011 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.187496901 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.187505007 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.187524080 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.187551975 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.187561035 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.187621117 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.188375950 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.188460112 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.188467979 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.188491106 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.188704014 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.189232111 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.189282894 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.189291000 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.189342976 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.189347982 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.189373016 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.189403057 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.190198898 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.190310001 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.190327883 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.190344095 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.190371990 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.190395117 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.190407991 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.191276073 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.191329956 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.191339016 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.191375017 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.191387892 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.191401005 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.191428900 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.236790895 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.304323912 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.304366112 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.304445028 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.304497957 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.304588079 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.304595947 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.304636955 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.304656982 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.304665089 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.304682016 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.304769039 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.304860115 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.304867983 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.304898024 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.304951906 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.304970980 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.305150032 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.305233955 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.305243015 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.305299997 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.305370092 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.305370092 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.305378914 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.305454969 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.305512905 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.305521011 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.305579901 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.305645943 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.305645943 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.305655003 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.305697918 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.305764914 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.305773020 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.305824041 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.306013107 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.306075096 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.306117058 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.306190968 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.306318998 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.306375980 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.310165882 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.310332060 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.310345888 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.310415983 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.310458899 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.310522079 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.310584068 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.310645103 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.310683966 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.310745001 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.311038017 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.311095953 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.311183929 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.311235905 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.311301947 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.311356068 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.311419964 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.311513901 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.311556101 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.311644077 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.311775923 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.311861992 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.311887026 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.311949015 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.351914883 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.352039099 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.352132082 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.352204084 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.352221012 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.352248907 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.352277994 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.352399111 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.352484941 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.352543116 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.352560043 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.352615118 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.352627993 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.392947912 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.392963886 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.422019005 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.422125101 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.422152996 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.422271013 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.422281027 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.422312021 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.422357082 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.422421932 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.422478914 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.422503948 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.422564983 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.423980951 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.424000978 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.424066067 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.424154997 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.424154997 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.424166918 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.424209118 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.424232006 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.424240112 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.424264908 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.424452066 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.424515963 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.424520969 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.424545050 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.424644947 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.424701929 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.424756050 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.424773932 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.424782038 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.424841881 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.425007105 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.425153971 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.425188065 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.425195932 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.425230980 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.425252914 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.425252914 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.425265074 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.425307989 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.425307989 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.425411940 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.425466061 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.425488949 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.425497055 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.425749063 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.425749063 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.440020084 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.469912052 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.470046043 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.470119953 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.470151901 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.470293999 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.470359087 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.470741987 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.470774889 CEST44349721188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.470799923 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.471003056 CEST49721443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.471177101 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.471220016 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.472369909 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.472637892 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.472652912 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.525389910 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.525609016 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.525665998 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.526153088 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.526546955 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.526638031 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.526813030 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.539962053 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.540441990 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.540465117 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.540884018 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.540972948 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.540986061 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.541004896 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.541070938 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.541071892 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.541198969 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.541255951 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.541378975 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.541378975 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.541388035 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.541491032 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.541491032 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.541531086 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.541559935 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.541599989 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.541604042 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.541604042 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.541625977 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.541677952 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.541728973 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.541899920 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.541960001 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.541980028 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.541987896 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.542037964 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.542037964 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.542074919 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.542077065 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.542256117 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.542485952 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.542680979 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.542753935 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.542789936 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.542802095 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.542949915 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.543180943 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.543241978 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.543334007 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.543334961 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.543345928 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.543538094 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.543593884 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.543632984 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.543642998 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.543735981 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.571333885 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.587374926 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.595838070 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.611196995 CEST44349724188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.611568928 CEST49724443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.611629963 CEST44349724188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.615180016 CEST44349724188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.615261078 CEST49724443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.615540028 CEST49724443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.615639925 CEST49724443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.615653992 CEST44349724188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.615716934 CEST44349724188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.640332937 CEST4434972535.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.640763998 CEST49725443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.640793085 CEST4434972535.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.644344091 CEST4434972535.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.644423962 CEST49725443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.646256924 CEST49725443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.646440029 CEST4434972535.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.646486998 CEST49725443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.658456087 CEST49724443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.658526897 CEST44349724188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.660012960 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.660041094 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.660115004 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.660125017 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.660130978 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.660172939 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.660191059 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.660224915 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.660492897 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.660561085 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.660583019 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.660592079 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.660679102 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.660687923 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.660738945 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.661499977 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.661643028 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.661652088 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.661771059 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.661835909 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.663549900 CEST49717443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.663566113 CEST44349717188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.663909912 CEST49728443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.663938999 CEST44349728188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.664015055 CEST49728443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.665019035 CEST49728443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.665031910 CEST44349728188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.689591885 CEST49725443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.689623117 CEST4434972535.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.705224037 CEST49724443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.736479044 CEST49725443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.757009029 CEST44349726188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.757234097 CEST49726443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.757256985 CEST44349726188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.757977962 CEST44349726188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.758281946 CEST49726443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.758404016 CEST44349726188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.758404016 CEST49726443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.797575951 CEST4434972535.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.798039913 CEST49725443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.798158884 CEST4434972535.190.80.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.798255920 CEST49725443192.168.2.535.190.80.1
                                                                                    Oct 24, 2024 19:02:56.799052000 CEST49726443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.799067020 CEST44349726188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.815717936 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.815968037 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.816009045 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.816153049 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.816199064 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.816235065 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.816265106 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.816289902 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.816510916 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.816788912 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.816823959 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.816879988 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.816895008 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.818150043 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.861300945 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.861428022 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.861535072 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.861624002 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.861709118 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.861798048 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.861855030 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.861855030 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.861855030 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.861888885 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.861989975 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.862073898 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.862131119 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.862149954 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.862209082 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.895041943 CEST44349724188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.895665884 CEST44349724188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.895775080 CEST49724443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.896733999 CEST49724443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.896775961 CEST44349724188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.896857023 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.896898985 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.898403883 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.898562908 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.898582935 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.933130026 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.933232069 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.933351040 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.933403015 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.933438063 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.933506012 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.933549881 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.933568954 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.933619976 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.933640957 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.933653116 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.933712959 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.933722973 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.933767080 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.933816910 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.935239077 CEST49722443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.935270071 CEST44349722188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.935458899 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.935528040 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.935600042 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.935998917 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.936036110 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.978029966 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.978656054 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.978887081 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.979171991 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.990652084 CEST49723443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.990693092 CEST44349723188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.990978003 CEST49733443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.991075993 CEST44349733188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.991156101 CEST49733443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.991740942 CEST49733443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:56.991777897 CEST44349733188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.462133884 CEST44349726188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.462284088 CEST44349726188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.462477922 CEST49726443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.462905884 CEST4434970323.1.237.91192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.463005066 CEST49703443192.168.2.523.1.237.91
                                                                                    Oct 24, 2024 19:02:57.463618040 CEST49726443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.463660955 CEST44349726188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.463926077 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.463973999 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.464035988 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.464673042 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.464715958 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.464745998 CEST4434970323.1.237.91192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.464792967 CEST49703443192.168.2.523.1.237.91
                                                                                    Oct 24, 2024 19:02:57.469089985 CEST44349728188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.469290018 CEST49728443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.469310999 CEST44349728188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.469808102 CEST49735443192.168.2.5142.250.185.132
                                                                                    Oct 24, 2024 19:02:57.469851971 CEST44349735142.250.185.132192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.469988108 CEST49735443192.168.2.5142.250.185.132
                                                                                    Oct 24, 2024 19:02:57.469993114 CEST44349728188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.470191956 CEST49735443192.168.2.5142.250.185.132
                                                                                    Oct 24, 2024 19:02:57.470217943 CEST44349735142.250.185.132192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.470473051 CEST49728443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.470568895 CEST44349728188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.470592022 CEST49728443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.470992088 CEST49736443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:57.471031904 CEST44349736184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.471101046 CEST49736443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:57.472649097 CEST49736443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:57.472666979 CEST44349736184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.473350048 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.473561049 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.473571062 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.475209951 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.475550890 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.475647926 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.475739002 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.511370897 CEST44349728188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.517736912 CEST49728443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.517736912 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.548530102 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.548858881 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.548919916 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.549417019 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.549618006 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.549731970 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.549827099 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.549871922 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.549906015 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.549959898 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.551449060 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.551732063 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.551840067 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.551930904 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.591358900 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.595827103 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.617306948 CEST44349733188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.617496967 CEST49733443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.617527962 CEST44349733188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.619020939 CEST44349733188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.619092941 CEST49733443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.619352102 CEST49733443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.619421005 CEST49733443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.619434118 CEST44349733188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.619452953 CEST44349733188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.674074888 CEST49733443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.674087048 CEST44349733188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.720837116 CEST49733443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.757641077 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.757771969 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.757833958 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.757855892 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.757920980 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.757966042 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.757975101 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.758076906 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.758126974 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.758133888 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.758471012 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.758517027 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.758523941 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.763951063 CEST44349728188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.764245987 CEST44349728188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.764297009 CEST49728443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.765233040 CEST49728443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.765247107 CEST44349728188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.765615940 CEST49737443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.765671015 CEST44349737188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.765726089 CEST49737443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.766535997 CEST49737443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.766554117 CEST44349737188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.779223919 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.779355049 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.779442072 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.779541969 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.779571056 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.779643059 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.779686928 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.779773951 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.779830933 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.779845953 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.780014038 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.780070066 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.780081987 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.798950911 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.798959017 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.830324888 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.830385923 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.845825911 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.872400045 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.872494936 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.872534990 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.872545958 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873137951 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873192072 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.873199940 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873271942 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873322964 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.873330116 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873333931 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873467922 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873553038 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873565912 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.873631001 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873696089 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.873718023 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873756886 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873790979 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873801947 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.873809099 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873836040 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.873842955 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873895884 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873898029 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873936892 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.873944044 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.873944044 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.873951912 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.874672890 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.874716997 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.874723911 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.874826908 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.874871016 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.874877930 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.875485897 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.875530005 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.875536919 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.876233101 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.876286030 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.876296997 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.876398087 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.876442909 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.876449108 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.877087116 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.896245956 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.896522999 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.896699905 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.897296906 CEST49731443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.897339106 CEST44349731188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.897623062 CEST49738443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.897648096 CEST44349738188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.897707939 CEST49738443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.898386002 CEST49738443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.898400068 CEST44349738188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.913486958 CEST44349733188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.913803101 CEST44349733188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.913863897 CEST49733443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.915590048 CEST49733443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.915617943 CEST44349733188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.915962934 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.915980101 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.916035891 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.916213036 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.917310953 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.917325974 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.917571068 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:57.917592049 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.917639017 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:57.917917013 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:57.917929888 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.923949003 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.923993111 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.928986073 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:57.929079056 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.929158926 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:57.929301023 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:57.929331064 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.970834017 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.987704039 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.987857103 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.987914085 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.989577055 CEST49727443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.989582062 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.989587069 CEST44349727188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.989754915 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.989809036 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.989819050 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.989972115 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.989999056 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.990046978 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.990417004 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.990515947 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.990573883 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.990581989 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.990641117 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.990645885 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.990677118 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.990690947 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.991014957 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.991079092 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.991086006 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.991344929 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.991391897 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.991399050 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.991492987 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.991534948 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.991540909 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.992175102 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.992237091 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.992243052 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.992388964 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.992460966 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.992506027 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.992513895 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.992605925 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.993168116 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.993310928 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.993372917 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:57.993379116 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.033330917 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.079401970 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.079595089 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.079607010 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.081101894 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.081162930 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.081513882 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.081593990 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.081667900 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.081675053 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.106581926 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.106767893 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.106823921 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.106838942 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.106918097 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.106997967 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.107014894 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.107031107 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.107096910 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.107108116 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.107244015 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.107296944 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.107309103 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.108098030 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.108167887 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.108180046 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.108217001 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.108275890 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.108287096 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.108309031 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.108349085 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.108359098 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.108424902 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.108860970 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.108926058 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.109019041 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.109077930 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.109812975 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.109877110 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.109922886 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.109988928 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.110718966 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.110795021 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.110809088 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.110873938 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.110912085 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.110963106 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.110975981 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.111047983 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.111109972 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.111202002 CEST49732443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.111228943 CEST44349732188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.116024971 CEST49743443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.116089106 CEST44349743188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.116169930 CEST49743443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.116364956 CEST49743443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.116394997 CEST44349743188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.127079964 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.332422972 CEST44349736184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.332551003 CEST49736443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:58.335185051 CEST44349735142.250.185.132192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.335419893 CEST49735443192.168.2.5142.250.185.132
                                                                                    Oct 24, 2024 19:02:58.335467100 CEST44349735142.250.185.132192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.336111069 CEST49736443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:58.336122036 CEST44349736184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.336520910 CEST44349736184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.336957932 CEST44349735142.250.185.132192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.337040901 CEST49735443192.168.2.5142.250.185.132
                                                                                    Oct 24, 2024 19:02:58.340708971 CEST49735443192.168.2.5142.250.185.132
                                                                                    Oct 24, 2024 19:02:58.340861082 CEST44349735142.250.185.132192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.370529890 CEST49736443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:58.392788887 CEST49735443192.168.2.5142.250.185.132
                                                                                    Oct 24, 2024 19:02:58.392822981 CEST44349735142.250.185.132192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.401108980 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.401262999 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.401308060 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.401355982 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.401395082 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.401433945 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.401504993 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.401515961 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.401530027 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.401563883 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.401876926 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.401983976 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.401997089 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.404453993 CEST44349737188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.404716969 CEST49737443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.404736042 CEST44349737188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.405813932 CEST44349737188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.406141996 CEST49737443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.406307936 CEST49737443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.406311035 CEST44349737188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.415333986 CEST44349736184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.442266941 CEST49735443192.168.2.5142.250.185.132
                                                                                    Oct 24, 2024 19:02:58.447362900 CEST44349737188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.455199957 CEST49737443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.455214024 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.455246925 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.502149105 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.516060114 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.516542912 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.516578913 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.516628027 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.516664028 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.516684055 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.516719103 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.516743898 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.517261028 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.517275095 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.517687082 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.517735958 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.517772913 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.517807961 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.517824888 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.517859936 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.518713951 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.518760920 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.518793106 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.518806934 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.518866062 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.519465923 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.519575119 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.519609928 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.519725084 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.519737959 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.519803047 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.520406008 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.526660919 CEST44349738188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.526935101 CEST49738443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.526947021 CEST44349738188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.527415037 CEST44349738188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.527780056 CEST49738443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.527780056 CEST49738443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.527864933 CEST44349738188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.551814079 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.552022934 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.552045107 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.555604935 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.555701971 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.556052923 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.556052923 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.556224108 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.564718962 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.564738989 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.572691917 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.572873116 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.572885036 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.576397896 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.576477051 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.576764107 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.576884031 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.576889992 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.576934099 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.580429077 CEST49738443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.611454964 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.611459017 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.611476898 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.621377945 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.621958971 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.621973991 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.625513077 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.625636101 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.625997066 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.625997066 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.626017094 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.626168013 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.626288891 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.626297951 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.631458998 CEST44349736184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.631594896 CEST44349736184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.631638050 CEST49736443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:58.631638050 CEST49736443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:58.631669044 CEST44349736184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.631688118 CEST49736443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:58.631695032 CEST44349736184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.632955074 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.633008957 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.633038044 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.633177042 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.633199930 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.633229017 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.633235931 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.633255005 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.633802891 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.633816004 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.633986950 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.634018898 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.634021044 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.634030104 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.634310007 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.634830952 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.634927034 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.634938002 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.634969950 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.635006905 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.635020018 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.635050058 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.635823011 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.635855913 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.635890961 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.635891914 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.635900974 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.635931015 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.635947943 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.635962963 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.635962963 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.636132956 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.636364937 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.636364937 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.636398077 CEST44349734188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.636526108 CEST49734443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.639174938 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.639198065 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.639267921 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.639442921 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.639451027 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.658358097 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.673959017 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.673995972 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.674001932 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.677896023 CEST49745443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:58.677908897 CEST44349745184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.678028107 CEST49745443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:58.678217888 CEST49745443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:58.678230047 CEST44349745184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.721116066 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.732534885 CEST44349743188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.733026028 CEST49743443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.733098030 CEST44349743188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.736644983 CEST44349743188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.736800909 CEST49743443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.737112999 CEST49743443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.737202883 CEST44349743188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.737205982 CEST49743443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.774461985 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.774617910 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.774707079 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.774796963 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.774890900 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.774904013 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.774914980 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.775152922 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.775237083 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.775332928 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.775341988 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.775491953 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.775615931 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.775623083 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.777398109 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.779335022 CEST44349743188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.783463001 CEST49743443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.783520937 CEST44349743188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.815087080 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.815227985 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.815351009 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.815443039 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.815480947 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.815498114 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.815536976 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.815623045 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.815686941 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.815938950 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.815947056 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.816379070 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.816451073 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.825004101 CEST44349738188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.825155020 CEST44349738188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.825254917 CEST44349738188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.825464010 CEST49738443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.825473070 CEST44349738188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.825532913 CEST44349738188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.825542927 CEST49738443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.825687885 CEST49738443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.825886965 CEST49738443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.825897932 CEST44349738188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.828031063 CEST49746443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.828058004 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.828387022 CEST49746443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.828387022 CEST49746443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.828430891 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.830353975 CEST49743443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.860702038 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.860708952 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.869044065 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.869188070 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.869251966 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.869365931 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.869375944 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.869380951 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.869436026 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.869501114 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.869544029 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.869662046 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.869700909 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.869709969 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.869757891 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.869817019 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.896581888 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.896740913 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.896833897 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.896987915 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.897003889 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.897283077 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.897466898 CEST49742443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.897483110 CEST44349742188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.900595903 CEST49748443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.900680065 CEST44349748188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.900718927 CEST49747443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.900742054 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.900813103 CEST49747443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.900820017 CEST49748443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.900877953 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.900906086 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.901146889 CEST49748443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.901175976 CEST49747443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.901181936 CEST44349748188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.901189089 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.901211977 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.901313066 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.901320934 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.908238888 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.908283949 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.908658981 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.908720970 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.912273884 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.912375927 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.912744999 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.912744999 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.912780046 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.912923098 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.915884972 CEST44349743188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.916032076 CEST44349743188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.916897058 CEST49743443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.917089939 CEST49743443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.917119980 CEST44349743188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.929447889 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.929650068 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.929908037 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.929943085 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.929950953 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.930119991 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.930272102 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.930279970 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.930376053 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.930916071 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.931086063 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.931468964 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.931476116 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.931624889 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.931715965 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.931845903 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.931854010 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.931974888 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.932513952 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.932672977 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.932828903 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.932943106 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.932950974 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.933070898 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.933372974 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.933548927 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.933785915 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.933845997 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.933980942 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.934144974 CEST49739443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:58.934159040 CEST44349739188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.936954975 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.936996937 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.937287092 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.937287092 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.937422991 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.955204964 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.955266953 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.987298965 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.987664938 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:58.987763882 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.990298986 CEST49740443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:58.990310907 CEST44349740188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.001934052 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.096766949 CEST44349737188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.096808910 CEST44349737188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.096909046 CEST44349737188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.097250938 CEST49737443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.097677946 CEST49737443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.097691059 CEST44349737188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.100055933 CEST49751443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.100086927 CEST44349751188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.100223064 CEST49751443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.100332022 CEST49751443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.100337982 CEST44349751188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.120856047 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.120989084 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.121083021 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.121139050 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.121205091 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.121309996 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.121402025 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.121444941 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.121464014 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.121753931 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.121794939 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.121809006 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.121896982 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.125962019 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.126317024 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.533698082 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.533927917 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.533993959 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.534029961 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.534140110 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.534198999 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.534212112 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.534311056 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.534380913 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.534393072 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.534480095 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.534570932 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.534595966 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.534607887 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.534745932 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.534786940 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.534797907 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.534904957 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.534960985 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.534972906 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.535026073 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.535037041 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.535202980 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.535259962 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.535271883 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.535382032 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.535435915 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.535449028 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.535535097 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.535599947 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.535610914 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.537306070 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.537518978 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.537549019 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.538208008 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.538511038 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.538629055 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.538635015 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.539609909 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.539664030 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.539720058 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.539732933 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.539797068 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.539823055 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.539836884 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.539952993 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.539999008 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.540004015 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.540036917 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.540066957 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.540837049 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.540900946 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.540913105 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.541657925 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.541719913 CEST44349745184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.541779041 CEST49745443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:59.541836023 CEST49747443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.541853905 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.541882038 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.541938066 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.541949987 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.541966915 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.542006016 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.542021036 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.542045116 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.542373896 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.542644978 CEST49747443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.542665005 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.542731047 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.542742014 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.542752981 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.542781115 CEST49747443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.542798042 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.542850971 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.542861938 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.542937994 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.543518066 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.543598890 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.543623924 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.543623924 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.543648958 CEST44349741188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.543672085 CEST49741443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.543910027 CEST49746443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.543920994 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.544342995 CEST49745443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:59.544349909 CEST44349745184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.544729948 CEST44349745184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.544878960 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.545066118 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.545080900 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.545103073 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.545523882 CEST49746443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.545625925 CEST49746443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.545943022 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.546207905 CEST49745443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:59.546267986 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.546587944 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.546685934 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.546932936 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.548796892 CEST44349748188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.548995972 CEST49748443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.549057007 CEST44349748188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.550203085 CEST44349748188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.550539017 CEST49748443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.550642967 CEST49748443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.550656080 CEST44349748188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.550723076 CEST44349748188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.579364061 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.580020905 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.583334923 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.587351084 CEST44349745184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.595653057 CEST49746443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.595665932 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.595680952 CEST49748443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.595689058 CEST49747443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.601594925 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.601819038 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.601840973 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.602925062 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.603245974 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.603349924 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.603449106 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.658160925 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.688254118 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.688406944 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.688463926 CEST49747443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.688473940 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.688574076 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.688672066 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.688755035 CEST49747443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.688764095 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.688800097 CEST49747443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.688813925 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.688855886 CEST49747443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.689125061 CEST49747443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.689152002 CEST44349747188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.691418886 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.691478014 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.691562891 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.691757917 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.691802979 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.692455053 CEST49753443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.692487001 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.692544937 CEST49753443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.692713022 CEST49753443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.692724943 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.698822975 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.698964119 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.699063063 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.699125051 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.699150085 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.699203014 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.699210882 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.699384928 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.699436903 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.699444056 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.699578047 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.699623108 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.699630022 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.705909014 CEST44349748188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.706141949 CEST44349748188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.706207991 CEST49748443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.707026958 CEST49748443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.707061052 CEST44349748188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.709076881 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.709109068 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.709314108 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.709494114 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:02:59.709513903 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.714904070 CEST44349751188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.715116024 CEST49751443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.715123892 CEST44349751188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.716232061 CEST44349751188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.716564894 CEST49751443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.716669083 CEST49751443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.716748953 CEST44349751188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.727848053 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.728001118 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.728065968 CEST49746443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.728076935 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.728166103 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.728215933 CEST49746443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.728223085 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.728370905 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.728431940 CEST49746443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.728660107 CEST49746443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.728672981 CEST44349746188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.728929043 CEST49755443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.728940964 CEST44349755188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.729005098 CEST49755443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.729299068 CEST49755443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.729310989 CEST44349755188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.749984026 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.750046015 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.750088930 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.750133038 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.750149012 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.750178099 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.750204086 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.750264883 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.750327110 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.750332117 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.750344992 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.750406981 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.750870943 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.751298904 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.751359940 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.751373053 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.752640963 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.752659082 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.767632008 CEST49751443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.784008980 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.784166098 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.784230947 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.784256935 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.784353971 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.784411907 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.784425974 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.784533978 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.784621000 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.784626007 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.784653902 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.784759998 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.784773111 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.788544893 CEST44349745184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.788615942 CEST44349745184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.788729906 CEST49745443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:59.789222956 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.789262056 CEST49745443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:59.789284945 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.789297104 CEST44349745184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.789299011 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.789324045 CEST49745443192.168.2.5184.28.90.27
                                                                                    Oct 24, 2024 19:02:59.789338112 CEST44349745184.28.90.27192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.798777103 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.798787117 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.815572023 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.815771103 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.815826893 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.815840006 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.815993071 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.816045046 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.816284895 CEST49749443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.816294909 CEST44349749188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.830038071 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.866035938 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.866117001 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.866321087 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.866323948 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.866352081 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.866434097 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.866552114 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.866626024 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.866677046 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.866689920 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.867257118 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.867285967 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.867331028 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.867343903 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.867506981 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.868107080 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.868160963 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.868264914 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.868318081 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.868330956 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.868397951 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.868947029 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.869177103 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.869234085 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.869246006 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.902801991 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.902946949 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.902988911 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.903045893 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.903062105 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.903346062 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.903450012 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.903845072 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.903879881 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.903913021 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.903927088 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.904145956 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.904361010 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.904730082 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.904781103 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.904783010 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.904794931 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.904845953 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.904858112 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.905632019 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.905678034 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.905689001 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.905700922 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.905826092 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.905881882 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.905899048 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.905927896 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.905949116 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.905971050 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.906079054 CEST49750443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.906117916 CEST44349750188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.910191059 CEST44349751188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.910312891 CEST44349751188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.910543919 CEST44349751188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.910599947 CEST49751443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.910629034 CEST49751443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.911016941 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.911072969 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.911077023 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.911123991 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.914324045 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.918466091 CEST49751443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.918486118 CEST44349751188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.980839014 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.980916023 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.980959892 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.981004000 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.981009007 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.981021881 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.981067896 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.981283903 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.981338024 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.981338024 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.981349945 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.981391907 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.981398106 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.982228041 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.982280970 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.982286930 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.982522964 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.982583046 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.982589960 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.982637882 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.983108044 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.983165026 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.983194113 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.983241081 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.983943939 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.983997107 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.984002113 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.984042883 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:02:59.984045982 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.984090090 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.984188080 CEST49744443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:02:59.984200001 CEST44349744188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.315480947 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.316056013 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.316118956 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.317344904 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.317775011 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.317918062 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.317948103 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.318054914 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.321006060 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.321410894 CEST49753443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.321428061 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.322858095 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.323215008 CEST49753443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.323331118 CEST49753443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.323436022 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.335397005 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.335591078 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.335654974 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.336745024 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.337013006 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.337090015 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.337102890 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.337193012 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.361360073 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.376894951 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.376929045 CEST49753443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.397325039 CEST44349755188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.397661924 CEST49755443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.397671938 CEST44349755188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.398122072 CEST44349755188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.398540974 CEST49755443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.398565054 CEST49755443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.398624897 CEST44349755188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.439399958 CEST49755443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.462240934 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462373972 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462415934 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462465048 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462543964 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462564945 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462631941 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462629080 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.462651014 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462681055 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462707996 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462763071 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.462784052 CEST49753443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.462784052 CEST49753443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.462798119 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462810993 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462907076 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.462934017 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.463026047 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.463057995 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.463078022 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.463110924 CEST49753443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.463135958 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.463875055 CEST49753443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.463885069 CEST44349753188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.571374893 CEST44349755188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.571633101 CEST44349755188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.572380066 CEST49755443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.572474957 CEST49755443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.572480917 CEST44349755188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.579068899 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.579272032 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.579494953 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.579570055 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.579720020 CEST49752443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.579760075 CEST44349752188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.582216024 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.582278013 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.582349062 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.582549095 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.582566023 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.628792048 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.628926992 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.629024029 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.629125118 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.629215956 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.629216909 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.629240990 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.629272938 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.629446983 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.629538059 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.629626036 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.629635096 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.629635096 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.629700899 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.630239010 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.630259037 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.630762100 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.630799055 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.630845070 CEST44349754188.114.96.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.630872965 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.630923033 CEST49754443192.168.2.5188.114.96.3
                                                                                    Oct 24, 2024 19:03:00.633033037 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.633064032 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:00.633193016 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.633337021 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:00.633348942 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.197637081 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.198595047 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.198632956 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.199106932 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.202673912 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.202756882 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.202833891 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.243352890 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.255776882 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.256280899 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.256299973 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.256751060 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.257323980 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.257407904 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.257751942 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.299335003 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.361867905 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.361989021 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.362040043 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.362052917 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.362157106 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.362201929 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.362209082 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.362322092 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.362369061 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.362375021 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.362478018 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.362525940 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.362530947 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.408159018 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.408166885 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.440495968 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.440610886 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.440669060 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.440680027 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.440787077 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.440830946 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.440838099 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.440949917 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.440999031 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.441005945 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.441102028 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.441144943 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.441152096 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.441783905 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.441854000 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.441860914 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.442003965 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.442080975 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.455008030 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.462229967 CEST49757443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.462244987 CEST44349757188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.479197025 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.479440928 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.479494095 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.479505062 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.479614973 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:01.479664087 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.479989052 CEST49756443192.168.2.5188.114.97.3
                                                                                    Oct 24, 2024 19:03:01.480007887 CEST44349756188.114.97.3192.168.2.5
                                                                                    Oct 24, 2024 19:03:06.829813957 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:06.829875946 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:06.830059052 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:06.830394030 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:06.830427885 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.583852053 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.583946943 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.585433006 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.585462093 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.585987091 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.594230890 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.635371923 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.818063021 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.818126917 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.818172932 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.818218946 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.818289995 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.818330050 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.818356991 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.843636990 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.843707085 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.843729973 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.843743086 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.843777895 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.843787909 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.932606936 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.932656050 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.932694912 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.932709932 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.932743073 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.932770014 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.958590984 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.958636999 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.958667994 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.958678007 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.958698034 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.958720922 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.960434914 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.960475922 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.960505962 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.960511923 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:07.960545063 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:07.960563898 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.048206091 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.048254967 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.048285961 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.048296928 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.048317909 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.048336983 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.048757076 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.048795938 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.048818111 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.048825979 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.048849106 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.048875093 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.073501110 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.073549032 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.073570967 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.073592901 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.073615074 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.073632956 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.075052023 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.075093985 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.075119019 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.075128078 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.075149059 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.075171947 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.076015949 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.076056004 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.076086998 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.076092958 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.076123953 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.076154947 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.077029943 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.077071905 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.077137947 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.077143908 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.077162027 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.077189922 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.078841925 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.078881979 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.078903913 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.078919888 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.078950882 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.078967094 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.163964033 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.164011002 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.164043903 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.164103985 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.164139032 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.164150000 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.164160013 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.164180040 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.164206982 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.164324999 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.164391041 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.164598942 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.164598942 CEST49760443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.164634943 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.164659023 CEST4434976013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.250971079 CEST49763443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.251025915 CEST4434976313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.251102924 CEST49763443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.252988100 CEST49764443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.253067017 CEST4434976413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.253125906 CEST49764443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.254693985 CEST49765443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.254739046 CEST4434976513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.254817963 CEST49765443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.255480051 CEST49763443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.255500078 CEST4434976313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.257035017 CEST49766443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.257066965 CEST4434976613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.257133007 CEST49766443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.257320881 CEST49764443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.257339954 CEST4434976413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.257499933 CEST49766443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.257509947 CEST4434976613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.258836985 CEST49767443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.258847952 CEST4434976713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.258900881 CEST49767443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.259061098 CEST49765443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.259078026 CEST4434976513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.259438038 CEST49767443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:08.259453058 CEST4434976713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.457293987 CEST44349735142.250.185.132192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.457370996 CEST44349735142.250.185.132192.168.2.5
                                                                                    Oct 24, 2024 19:03:08.457479954 CEST49735443192.168.2.5142.250.185.132
                                                                                    Oct 24, 2024 19:03:08.815903902 CEST49735443192.168.2.5142.250.185.132
                                                                                    Oct 24, 2024 19:03:08.815972090 CEST44349735142.250.185.132192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.196432114 CEST4434976613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.197043896 CEST49766443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.197073936 CEST4434976613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.200339079 CEST49766443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.200345993 CEST4434976613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.212485075 CEST4434976313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.216439962 CEST49763443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.216439962 CEST49763443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.216511965 CEST4434976313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.216568947 CEST4434976313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.227420092 CEST4434976413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.227844954 CEST4434976513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.227848053 CEST49764443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.227857113 CEST4434976413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.228024006 CEST4434976713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.228293896 CEST49764443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.228300095 CEST4434976413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.228643894 CEST49765443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.228718996 CEST4434976513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.229181051 CEST49765443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.229197025 CEST4434976513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.229389906 CEST49767443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.229404926 CEST4434976713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.230257034 CEST49767443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.230267048 CEST4434976713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.330432892 CEST4434976613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.330461025 CEST4434976613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.330506086 CEST49766443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.330534935 CEST4434976613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.334239960 CEST4434976613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.334299088 CEST49766443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.350658894 CEST49766443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.350687027 CEST4434976613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.350699902 CEST49766443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.350706100 CEST4434976613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.352226019 CEST4434976313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.352284908 CEST4434976313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.352355957 CEST49763443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.352405071 CEST4434976313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.352442026 CEST4434976313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.352471113 CEST49763443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.352509022 CEST49763443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.360321999 CEST49763443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.360321999 CEST49763443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.360380888 CEST4434976313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.360413074 CEST4434976313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.364753008 CEST4434976713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.365029097 CEST4434976713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.365091085 CEST49767443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.366363049 CEST4434976513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.366441011 CEST4434976513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.366507053 CEST49765443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.366518021 CEST4434976513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.366560936 CEST4434976513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.366607904 CEST49765443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.366640091 CEST49765443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.367484093 CEST4434976413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.367633104 CEST4434976413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.367851973 CEST49764443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.377150059 CEST49764443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.377157927 CEST4434976413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.377186060 CEST49764443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.377191067 CEST4434976413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.378523111 CEST49767443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.378554106 CEST4434976713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.378618002 CEST49767443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.378633976 CEST4434976713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.378712893 CEST49765443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.378712893 CEST49765443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.378730059 CEST4434976513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.378748894 CEST4434976513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.387926102 CEST49770443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.387968063 CEST4434977013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.388092041 CEST49770443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.389014006 CEST49771443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.389096022 CEST4434977113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.389209032 CEST49771443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.398160934 CEST49772443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.398185968 CEST4434977213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.398387909 CEST49772443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.398387909 CEST49770443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.398410082 CEST4434977013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.398448944 CEST49771443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.398485899 CEST4434977113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.399519920 CEST49773443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.399576902 CEST4434977313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.399662971 CEST49773443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.399808884 CEST49773443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.399838924 CEST4434977313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.409158945 CEST49772443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.409178972 CEST4434977213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.409858942 CEST49774443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.409868956 CEST4434977413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:09.410165071 CEST49774443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.410335064 CEST49774443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:09.410346031 CEST4434977413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.159590006 CEST4434977313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.160073996 CEST49773443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.160113096 CEST4434977313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.161669970 CEST49773443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.161689043 CEST4434977313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.167012930 CEST4434977013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.167341948 CEST49770443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.167356014 CEST4434977013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.167558908 CEST4434977213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.167809010 CEST49770443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.167820930 CEST4434977013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.167931080 CEST49772443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.167944908 CEST4434977213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.168883085 CEST49772443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.168889999 CEST4434977213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.171714067 CEST4434977113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.171997070 CEST49771443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.172040939 CEST4434977113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.172051907 CEST4434977413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.172322989 CEST49774443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.172339916 CEST4434977413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.172595978 CEST49771443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.172610044 CEST4434977113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.173132896 CEST49774443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.173139095 CEST4434977413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.302548885 CEST4434977313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.302733898 CEST4434977313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.302789927 CEST49773443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.302912951 CEST49773443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.302934885 CEST4434977313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.302957058 CEST49773443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.302964926 CEST4434977313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.304714918 CEST4434977213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.306549072 CEST49775443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.306576967 CEST4434977513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.306636095 CEST49775443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.306967974 CEST49775443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.306982040 CEST4434977513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.346096039 CEST49772443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.346116066 CEST4434977213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.346211910 CEST49772443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.346211910 CEST49772443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.346231937 CEST4434977213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.346618891 CEST4434977213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.346700907 CEST4434977213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.347178936 CEST49772443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.348978043 CEST49776443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.349025965 CEST4434977613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.349106073 CEST49776443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.349230051 CEST49776443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.349246979 CEST4434977613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.564944983 CEST4434977013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.565023899 CEST4434977013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.565074921 CEST49770443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.565185070 CEST49770443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.565185070 CEST49770443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.565201044 CEST4434977013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.565207958 CEST4434977013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.565371990 CEST4434977113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.565404892 CEST4434977413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.565479040 CEST4434977413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.565540075 CEST4434977113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.565589905 CEST49771443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.565629959 CEST49774443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.566009998 CEST49774443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.566009998 CEST49774443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.566031933 CEST4434977413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.566044092 CEST4434977413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.567239046 CEST49771443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.567279100 CEST4434977113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.567337990 CEST49771443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.567358017 CEST4434977113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.570148945 CEST49777443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.570184946 CEST4434977713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.570293903 CEST49777443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.570410013 CEST49778443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.570457935 CEST4434977813.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.570611000 CEST49778443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.571084023 CEST49779443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.571094036 CEST4434977913.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.571208954 CEST49779443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.571484089 CEST49777443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.571497917 CEST4434977713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.571557999 CEST49778443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.571588039 CEST4434977813.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:10.571732044 CEST49779443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:10.571743965 CEST4434977913.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.309235096 CEST4434977513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.309827089 CEST49775443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.309891939 CEST4434977513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.311511993 CEST49775443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.311526060 CEST4434977513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.324232101 CEST4434977613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.324553013 CEST49776443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.324593067 CEST4434977613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.324889898 CEST49776443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.324897051 CEST4434977613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.326455116 CEST4434977913.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.326997995 CEST49779443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.327009916 CEST4434977913.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.327212095 CEST49779443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.327218056 CEST4434977913.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.338071108 CEST4434977713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.339294910 CEST49777443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.339308977 CEST4434977713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.339603901 CEST49777443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.339610100 CEST4434977713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.339643955 CEST4434977813.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.340023994 CEST49778443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.340042114 CEST4434977813.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.340163946 CEST49778443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.340168953 CEST4434977813.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.444720030 CEST4434977513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.444880009 CEST4434977513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.445079088 CEST49775443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.445141077 CEST49775443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.445141077 CEST49775443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.445178986 CEST4434977513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.445220947 CEST4434977513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.448580980 CEST49780443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.448630095 CEST4434978013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.448771000 CEST49780443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.452867031 CEST49780443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.452894926 CEST4434978013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.460630894 CEST4434977613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.461005926 CEST4434977613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.461412907 CEST49776443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.461412907 CEST49776443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.461474895 CEST49776443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.461497068 CEST4434977613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.462328911 CEST4434977913.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.462842941 CEST4434977913.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.463124037 CEST49779443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.463124037 CEST49779443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.463124037 CEST49779443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.464657068 CEST49781443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.464689016 CEST4434978113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.465241909 CEST49782443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.465265036 CEST4434978213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.465297937 CEST49781443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.465615034 CEST49781443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.465630054 CEST4434978113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.465666056 CEST49782443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.466032982 CEST49782443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.466057062 CEST4434978213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.476659060 CEST4434977713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.476829052 CEST4434977713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.478832006 CEST4434977813.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.479059935 CEST49777443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.479059935 CEST49777443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.479113102 CEST4434977813.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.479155064 CEST49777443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.479168892 CEST4434977713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.479192019 CEST49778443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.479192019 CEST49778443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.480674028 CEST49778443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.480680943 CEST4434977813.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.481940031 CEST49783443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.481946945 CEST49784443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.481969118 CEST4434978313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.481993914 CEST4434978413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.482059956 CEST49783443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.482060909 CEST49784443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.482244015 CEST49783443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.482251883 CEST49784443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.482268095 CEST4434978313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.482270002 CEST4434978413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:11.767641068 CEST49779443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:11.767663956 CEST4434977913.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.221488953 CEST4434978213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.222069025 CEST49782443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.222134113 CEST4434978213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.222491980 CEST49782443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.222505093 CEST4434978213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.224673033 CEST4434978113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.227617025 CEST4434978013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.228358030 CEST49781443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.228358030 CEST49781443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.228369951 CEST4434978113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.228383064 CEST4434978113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.228792906 CEST49780443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.228792906 CEST49780443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.228813887 CEST4434978013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.228847027 CEST4434978013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.231175900 CEST4434978413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.231501102 CEST49784443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.231530905 CEST4434978413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.232060909 CEST49784443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.232067108 CEST4434978413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.250629902 CEST4434978313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.251065016 CEST49783443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.251075029 CEST4434978313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.252443075 CEST49783443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.252456903 CEST4434978313.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.361757040 CEST4434978113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.361903906 CEST4434978113.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.362037897 CEST49781443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.362037897 CEST49781443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.362037897 CEST49781443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.363735914 CEST4434978213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.363790989 CEST4434978213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.363831997 CEST49782443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.365087032 CEST49785443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.365130901 CEST4434978513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.365192890 CEST49785443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.365243912 CEST49782443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.365269899 CEST4434978213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.365299940 CEST49782443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.365308046 CEST4434978213.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.366569996 CEST49785443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.366585016 CEST4434978513.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.366899967 CEST4434978413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.367597103 CEST4434978413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.367656946 CEST49784443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.367693901 CEST49784443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.367693901 CEST49784443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.367712975 CEST4434978413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.367724895 CEST4434978413.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.367980957 CEST49786443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.368002892 CEST4434978613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.368057013 CEST49786443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.368319035 CEST49786443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.368333101 CEST4434978613.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.369010925 CEST4434978013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.369143963 CEST4434978013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.369290113 CEST49780443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.369848967 CEST49780443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.369872093 CEST4434978013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.369887114 CEST49780443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.369894981 CEST4434978013.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.372490883 CEST49787443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.372502089 CEST4434978713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.372555971 CEST49787443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.373452902 CEST49788443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.373536110 CEST4434978813.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.373610020 CEST49788443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.373728991 CEST49787443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.373740911 CEST4434978713.107.253.45192.168.2.5
                                                                                    Oct 24, 2024 19:03:12.373943090 CEST49788443192.168.2.513.107.253.45
                                                                                    Oct 24, 2024 19:03:12.373979092 CEST4434978813.107.253.45192.168.2.5
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Oct 24, 2024 19:02:52.673244953 CEST53586311.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:52.682365894 CEST53574101.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:53.774090052 CEST5579453192.168.2.51.1.1.1
                                                                                    Oct 24, 2024 19:02:53.774208069 CEST5460053192.168.2.51.1.1.1
                                                                                    Oct 24, 2024 19:02:53.817374945 CEST53557941.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:53.844165087 CEST53546001.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.120140076 CEST53541231.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:54.893471956 CEST53637971.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.222138882 CEST5521953192.168.2.51.1.1.1
                                                                                    Oct 24, 2024 19:02:55.222248077 CEST5545653192.168.2.51.1.1.1
                                                                                    Oct 24, 2024 19:02:55.229875088 CEST53552191.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:55.265229940 CEST53554561.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.680010080 CEST53651841.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:56.691092014 CEST53495101.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.112332106 CEST6482153192.168.2.51.1.1.1
                                                                                    Oct 24, 2024 19:02:57.112332106 CEST6206753192.168.2.51.1.1.1
                                                                                    Oct 24, 2024 19:02:57.468612909 CEST53620671.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.469217062 CEST53648211.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.900763988 CEST5502153192.168.2.51.1.1.1
                                                                                    Oct 24, 2024 19:02:57.900930882 CEST5070653192.168.2.51.1.1.1
                                                                                    Oct 24, 2024 19:02:57.911688089 CEST53550211.1.1.1192.168.2.5
                                                                                    Oct 24, 2024 19:02:57.931344032 CEST53507061.1.1.1192.168.2.5
                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                    Oct 24, 2024 19:02:53.844274044 CEST192.168.2.51.1.1.1c278(Port unreachable)Destination Unreachable
                                                                                    Oct 24, 2024 19:02:55.265328884 CEST192.168.2.51.1.1.1c21e(Port unreachable)Destination Unreachable
                                                                                    Oct 24, 2024 19:02:57.931433916 CEST192.168.2.51.1.1.1c278(Port unreachable)Destination Unreachable
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Oct 24, 2024 19:02:53.774090052 CEST192.168.2.51.1.1.10xb26Standard query (0)smarts-ef.orgA (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:53.774208069 CEST192.168.2.51.1.1.10xec92Standard query (0)smarts-ef.org65IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:55.222138882 CEST192.168.2.51.1.1.10xd1aaStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:55.222248077 CEST192.168.2.51.1.1.10x5e9eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:57.112332106 CEST192.168.2.51.1.1.10xa4f3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:57.112332106 CEST192.168.2.51.1.1.10x3daStandard query (0)www.google.com65IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:57.900763988 CEST192.168.2.51.1.1.10x3b8Standard query (0)smarts-ef.orgA (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:57.900930882 CEST192.168.2.51.1.1.10xab8Standard query (0)smarts-ef.org65IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Oct 24, 2024 19:02:53.817374945 CEST1.1.1.1192.168.2.50xb26No error (0)smarts-ef.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:53.817374945 CEST1.1.1.1192.168.2.50xb26No error (0)smarts-ef.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:53.844165087 CEST1.1.1.1192.168.2.50xec92No error (0)smarts-ef.org65IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:55.229875088 CEST1.1.1.1192.168.2.50xd1aaNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:57.468612909 CEST1.1.1.1192.168.2.50x3daNo error (0)www.google.com65IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:57.469217062 CEST1.1.1.1192.168.2.50xa4f3No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:57.911688089 CEST1.1.1.1192.168.2.50x3b8No error (0)smarts-ef.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:57.911688089 CEST1.1.1.1192.168.2.50x3b8No error (0)smarts-ef.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:02:57.931344032 CEST1.1.1.1192.168.2.50xab8No error (0)smarts-ef.org65IN (0x0001)false
                                                                                    Oct 24, 2024 19:03:06.652977943 CEST1.1.1.1192.168.2.50xec06No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:03:06.652977943 CEST1.1.1.1192.168.2.50xec06No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:03:06.829118967 CEST1.1.1.1192.168.2.50x4d8bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Oct 24, 2024 19:03:06.829118967 CEST1.1.1.1192.168.2.50x4d8bNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Oct 24, 2024 19:03:06.829118967 CEST1.1.1.1192.168.2.50x4d8bNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                    Oct 24, 2024 19:03:07.920727015 CEST1.1.1.1192.168.2.50x7f7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Oct 24, 2024 19:03:07.920727015 CEST1.1.1.1192.168.2.50x7f7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                    • smarts-ef.org
                                                                                    • https:
                                                                                    • a.nel.cloudflare.com
                                                                                    • fs.microsoft.com
                                                                                    • otelrules.azureedge.net
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.549710188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:54 UTC662OUTGET /about/ HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:54 UTC1194INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:54 GMT
                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    vary: Accept-Encoding
                                                                                    x-cache-enabled: True
                                                                                    link: <https://smarts-ef.org/wp-json/>; rel="https://api.w.org/"
                                                                                    link: <https://smarts-ef.org/wp-json/wp/v2/pages/11443>; rel="alternate"; title="JSON"; type="application/json"
                                                                                    x-tec-api-version: v1
                                                                                    x-tec-api-root: https://smarts-ef.org/wp-json/tribe/events/v1/
                                                                                    x-tec-api-origin: https://smarts-ef.org
                                                                                    x-httpd-modphp: 1
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache: HIT
                                                                                    cf-cache-status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nrjU9vtQKwNODm1EasGEUUENVskieqh7nFMfyRh9YwHpTjq6fI4K%2B1hs13N7Qd%2BNg6AKWlCGPDayypmBkk0xGkq9DNGnyr4PiQ6HYrXs4VMSVOVfWFUqAwAoihKVKe3y"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b8986c8e86c4a-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2122&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1240&delivery_rate=1358348&cwnd=251&unsent_bytes=0&cid=318fabe037e2f1d7&ts=373&x=0"
                                                                                    2024-10-24 17:02:54 UTC175INData Raw: 37 62 62 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d
                                                                                    Data Ascii: 7bb5<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content=
                                                                                    2024-10-24 17:02:54 UTC1369INData Raw: 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 27 20 2f 3e 0a 0a 09 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 69 73 20 6f 70 74 69 6d 69 7a 65 64 20 77 69 74 68 20 74 68 65 20 59 6f 61 73 74 20 53 45 4f 20 70 6c 75 67 69 6e 20 76 32 33 2e 36 20 2d 20 68 74 74 70 73 3a 2f 2f 79 6f 61 73 74 2e 63 6f 6d 2f 77 6f 72 64 70 72 65 73 73 2f 70 6c 75 67 69 6e 73 2f 73 65 6f 2f 20 2d 2d 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 4d 41 52 54 53 20 65 6d 70 6f 77 65 72 73 20 73 74 75 64 65 6e 74 73 20 62 79 20 68
                                                                                    Data Ascii: 'index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v23.6 - https://yoast.com/wordpress/plugins/seo/ --><meta name="description" content="SMARTS empowers students by h
                                                                                    2024-10-24 17:02:54 UTC1369INData Raw: 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6d 61 72 74 73 2d 65 66 2e 6f 72 67 2f 61 62 6f 75 74 2f 22 2c 22 6e 61 6d 65 22 3a 22 41 62 6f 75 74 20 2d 20 53 4d 41 52 54 53 22 2c 22 69 73 50 61 72 74 4f 66 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6d 61 72 74 73 2d 65 66 2e 6f 72 67 2f 23 77 65 62 73 69 74 65 22 7d 2c 22 64 61 74 65 50 75 62 6c 69 73 68 65 64 22 3a 22 32 30 32 30 2d 30 39 2d 30 31 54 30 32 3a 30 39 3a 30 30 2b 30 30 3a 30 30 22 2c 22 64 61 74 65 4d 6f 64 69 66 69 65 64 22 3a 22 32 30 32 34 2d 30 39 2d 31 31 54 31 37 3a 30 32 3a 35 36 2b 30 30 3a 30 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 4d 41 52 54 53 20 65 6d 70 6f 77 65 72 73 20 73 74 75 64 65 6e 74 73 20 62 79 20 68 65 6c 70 69 6e 67 20 74 68 65
                                                                                    Data Ascii: ,"url":"https://smarts-ef.org/about/","name":"About - SMARTS","isPartOf":{"@id":"https://smarts-ef.org/#website"},"datePublished":"2020-09-01T02:09:00+00:00","dateModified":"2024-09-11T17:02:56+00:00","description":"SMARTS empowers students by helping the
                                                                                    2024-10-24 17:02:54 UTC1369INData Raw: 6e 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6d 61 72 74 73 2d 65 66 2e 6f 72 67 2f 23 2f 73 63 68 65 6d 61 2f 6c 6f 67 6f 2f 69 6d 61 67 65 2f 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6d 61 72 74 73 2d 65 66 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 38 2f 73 6d 61 72 74 73 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 2e 70 6e 67 22 2c 22 63 6f 6e 74 65 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 6d 61 72 74 73 2d 65 66 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 38 2f 73 6d 61 72 74 73 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 2e 70 6e 67 22 2c 22 77 69 64 74 68 22 3a 34 35 30 2c 22 68 65 69 67 68
                                                                                    Data Ascii: nLanguage":"en-US","@id":"https://smarts-ef.org/#/schema/logo/image/","url":"https://smarts-ef.org/wp-content/uploads/2024/08/smarts-header-logo.png","contentUrl":"https://smarts-ef.org/wp-content/uploads/2024/08/smarts-header-logo.png","width":450,"heigh
                                                                                    2024-10-24 17:02:54 UTC1369INData Raw: 65 66 2e 6f 72 67 5c 2f 61 62 6f 75 74 5c 2f 22 2c 22 70 61 67 65 5f 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 6d 61 72 74 73 2d 65 66 2e 6f 72 67 5c 2f 62 6c 6f 67 5c 2f 67 6c 6f 62 61 6c 2d 74 68 69 6e 6b 69 6e 67 2d 61 6e 64 2d 64 79 73 6c 65 78 69 61 5c 2f 22 7d 3b 0a 09 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 45 78 61 63 74 4d 65 74 72 69 63 73 50 72 69 76 61 63 79 47 75 61 72 64 46 69 6c 74 65 72 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 29 20 7b 0a 09 09 09 09 09 76 61 72 20 45 78 61 63 74 4d 65 74 72 69 63 73 4c 6f 63 61 74 69 6f 6e 73 20 3d 20 28 74 79 70 65 6f 66 20 45 78 61 63 74 4d 65 74 72 69 63 73 45 78 63 6c 75 64 65 51 75 65 72 79 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 29 20 3f 20 45 78 61 63 74 4d 65 74
                                                                                    Data Ascii: ef.org\/about\/","page_referrer":"https:\/\/smarts-ef.org\/blog\/global-thinking-and-dyslexia\/"};if ( typeof ExactMetricsPrivacyGuardFilter === 'function' ) {var ExactMetricsLocations = (typeof ExactMetricsExcludeQuery === 'object') ? ExactMet
                                                                                    2024-10-24 17:02:54 UTC1369INData Raw: 20 74 72 75 65 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 0a 09 09 09 09 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 3d 3d 3d 20 74 79 70 65 6f 66 20 67 61 4f 70 74 6f 75 74 29 20 7b 0a 09 09 09 09 09 66 75 6e 63 74 69 6f 6e 20 67 61 4f 70 74 6f 75 74 28 29 20 7b 0a 09 09 09 09 09 09 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 4f 70 74 6f 75 74 28 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b 0a 0a 09 09 09 09 77 69 6e 64 6f 77 2e 45 78 61 63 74 4d 65 74 72 69 63 73 44 75 61 6c 54 72 61 63 6b 65 72 20 3d 20 7b 0a 09 09 09 09 09 68 65 6c 70 65 72 73 3a 20 7b 7d 2c 0a 09 09 09 09 09 74 72 61 63 6b 65 72 73
                                                                                    Data Ascii: true;}}if ('undefined' === typeof gaOptout) {function gaOptout() {__gtagTrackerOptout();}}window.dataLayer = window.dataLayer || [];window.ExactMetricsDualTracker = {helpers: {},trackers
                                                                                    2024-10-24 17:02:54 UTC1369INData Raw: 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 09 09 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 28 27 63 6f 6e 66 69 67 27 2c 20 27 47 2d 59 34 45 37 38 30 43 39 43 38 27 2c 20 7b 22 66 6f 72 63 65 53 53 4c 22 3a 22 74 72 75 65 22 7d 20 29 3b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 77 69 6e 64 6f 77 2e 67 74 61 67 20 3d 20 5f 5f 67 74 61 67 54 72 61 63 6b 65 72 3b 09 09 09 09 09 09 09 09 09 09 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 09 2f 2a 20 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2f 64 65 76 67 75 69 64 65 73 2f 63 6f 6c 6c 65 63 74 69 6f 6e 2f 61 6e 61 6c 79 74 69 63 73 6a 73 2f 20 2a 2f 0a 09 09 09 09 09 09 2f 2a 20 67 61 20 61 6e 64 20 5f 5f 67 61 54 72
                                                                                    Data Ascii: }__gtagTracker('config', 'G-Y4E780C9C8', {"forceSSL":"true"} );window.gtag = __gtagTracker;(function () {/* https://developers.google.com/analytics/devguides/collection/analyticsjs/ *//* ga and __gaTr
                                                                                    2024-10-24 17:02:54 UTC1369INData Raw: 09 7d 0a 09 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 09 69 66 20 28 27 70 61 67 65 76 69 65 77 27 20 3d 3d 3d 20 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 69 66 20 28 27 75 6e 64 65 66 69 6e 65 64 27 20 21 3d 3d 20 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 68 69 74 4f 62 6a 65 63 74 20 3d 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 27 65 76 65 6e 74 41 63 74 69 6f 6e 27 3a 20 27 70 61 67 65 5f 76 69 65 77 27 2c 0a 09 09 09 09 09 09 09 09 09 09 09 09 27 70 61 67 65 5f 70 61 74 68 27 3a 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 0a 09 09 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 09 09 09 7d 0a 09 09 09
                                                                                    Data Ascii: }}}if ('pageview' === arguments[1]) {if ('undefined' !== typeof arguments[2]) {hitObject = {'eventAction': 'page_view','page_path': arguments[2],}}
                                                                                    2024-10-24 17:02:54 UTC1369INData Raw: 4c 61 62 65 6c 27 3a 20 27 65 76 65 6e 74 5f 6c 61 62 65 6c 27 2c 0a 09 09 09 09 09 09 09 09 09 27 70 61 67 65 27 3a 20 27 70 61 67 65 5f 70 61 74 68 27 2c 0a 09 09 09 09 09 09 09 09 09 27 6c 6f 63 61 74 69 6f 6e 27 3a 20 27 70 61 67 65 5f 6c 6f 63 61 74 69 6f 6e 27 2c 0a 09 09 09 09 09 09 09 09 09 27 74 69 74 6c 65 27 3a 20 27 70 61 67 65 5f 74 69 74 6c 65 27 2c 0a 09 09 09 09 09 09 09 09 09 27 72 65 66 65 72 72 65 72 27 20 3a 20 27 70 61 67 65 5f 72 65 66 65 72 72 65 72 27 2c 0a 09 09 09 09 09 09 09 09 7d 3b 0a 09 09 09 09 09 09 09 09 66 6f 72 20 28 61 72 67 20 69 6e 20 61 72 67 73 29 20 7b 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 69 66 20 28 21 28 21 61 72 67 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 72 67 29 20 7c 7c 20 21
                                                                                    Data Ascii: Label': 'event_label','page': 'page_path','location': 'page_location','title': 'page_title','referrer' : 'page_referrer',};for (arg in args) {if (!(!args.hasOwnProperty(arg) || !
                                                                                    2024-10-24 17:02:54 UTC1369INData Raw: 22 7d 7d 3b 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6f 2c 73 2c 65 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 72 79 7b 76 61 72 20 74 3d 7b 73 75 70 70 6f 72 74 54 65 73 74 73 3a 65 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29 7d 3b 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 6f 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 65 2e 63 6c 65 61 72 52 65 63 74 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68
                                                                                    Data Ascii: "}};/*! This file is auto-generated */!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.heigh


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.549709188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:54 UTC606OUTGET /wp-content/plugins/content-blocks-builder/build/custom-blocks.css?ver=2.7.0 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:55 UTC981INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:55 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Fri, 18 Oct 2024 17:45:19 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"67129eaf-675e"
                                                                                    expires: Fri, 24 Oct 2025 17:02:55 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C%2Bwl1aoLmE8kcSKerfTzZXShYjz1MHS5MhdoYunMaTX%2Bm8zdAj7UXNXnYEPOriBeOHl69wwl7FHEdOL%2Bb5TWT1gcSOk4k7FSDGhCZqwk55l6UkNpRPCa219oP8rQz1GN"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b8989fd1be7d7-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1598&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1184&delivery_rate=1750906&cwnd=250&unsent_bytes=0&cid=0d6242760a75c7f3&ts=834&x=0"
                                                                                    2024-10-24 17:02:55 UTC388INData Raw: 36 37 35 65 0d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 62 6f 6c 64 62 6c 6f 63 6b 73 2d 63 75 73 74 6f 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 6f 6c 64 62 6c 6f 63 6b 73 2d 63 75 73 74 6f 6d 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 62 6f 6c 64 62 6c 6f 63 6b 73 2d 63 75 73 74 6f 6d 2d 70 61 72 65 6e 74 2e 69 73 2d 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 7d 0a 2e 69 73 2d 61 63 63 6f 72 64 69 6f 6e 7b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 7b 2d 2d 63 62 62 2d 2d 69 74 65 6d 2d 62 6f 72 64 65 72 2d 74 6f 70 3a 76 61 72 28 2d 2d 63 62 62 2d 2d 62 6f 72 64 65 72 2d 74 6f 70 2c 76 61 72 28 2d 2d 62 62 2d 2d 62 6f 72 64
                                                                                    Data Ascii: 675e.wp-block-boldblocks-custom,.wp-block-boldblocks-custom *{box-sizing:border-box}.wp-block-boldblocks-custom-parent.is-grid{display:grid}.is-accordion{border:0!important}.is-accordion-item{--cbb--item-border-top:var(--cbb--border-top,var(--bb--bord
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 6c 6f 63 6b 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 63 62 62 2d 2d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2c 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 29 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 63 62 62 2d 2d 62 6f 72 64 65 72 2d 6c 65 66 74 2c 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 63 62 62 2d 2d 62 6f 72 64 65 72 2d 72 69 67 68 74 2c 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 35 29 29 7d 2e 69 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 76 61 72 28 2d 2d 63 62 62 2d
                                                                                    Data Ascii: lock){border-bottom:var(--cbb--border-bottom,1px solid rgba(0,0,0,.125));border-left:var(--cbb--border-left,1px solid rgba(0,0,0,.125));border-right:var(--cbb--border-right,1px solid rgba(0,0,0,.125))}.is-accordion-item:first-of-type{border-top:var(--cbb-
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 28 2d 2d 63 62 62 2d 2d 69 74 65 6d 2d 62 6f 72 64 65 72 2d 74 6f 70 29 7d 2e 69 73 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 2e 69 73 2d 65 78 70 61 6e 64 65 64 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 6c 69 6e 6b 3a 61 66 74 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 30 64 65 67 29 7d 2e 69 73 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6c 6c 61 70 73 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 73 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 62 6f 64 79 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 69 73 2d 61 63 63 6f
                                                                                    Data Ascii: (--cbb--item-border-top)}.is-accordion .accordion-header.is-expanded .accordion-link:after{transform:rotate(-180deg)}.is-accordion .accordion-collapse{margin-left:-1px;margin-top:0!important}.is-accordion .accordion-body>:first-child{margin-top:0}.is-acco
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 73 6b 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 7d 0a 2e 74 6f 67 67 6c 65 2d 63 6f 6e 74 65 6e 74 2d 74 72 69 67 67 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 61 64 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 66 61 64 65 3a 6e 6f 74 28 2e 73 68 6f 77 29 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 6f 6c 6c 61 70 73 65 3a 6e 6f 74 28 2e 73 68 6f 77 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6f 6c 6c 61 70 73 69 6e 67 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 63 6f 6c 6c 61 70 73 69 6e 67 2e 74 72 61 6e 73 69 74 69 6f 6e 2d 77 69 64 74 68 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74
                                                                                    Data Ascii: peat:no-repeat;mask-repeat:no-repeat}}.toggle-content-trigger{cursor:pointer}.fade{transition:opacity .25s ease-in-out}.fade:not(.show){opacity:0}.collapse:not(.show){display:none}.collapsing{overflow:hidden}.collapsing.transition-width{overflow:hidden;t
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 74 3a 31 30 70 78 3b 77 69 64 74 68 3a 31 30 70 78 7d 2e 62 62 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 62 62 2d 6d 6f 64 61 6c 2d 62 6f 64 79 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 2c 2e 62 62 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 62 62 2d 6d 6f 64 61 6c 2d 62 6f 64 79 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 7d 2e 62 62 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 62 62 2d 6d 6f 64 61 6c 2d 62 6f 64 79 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 38 61 38 61 38 7d 2e 62 62 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 62 62 2d 6d 6f
                                                                                    Data Ascii: t:10px;width:10px}.bb-modal-dialog .bb-modal-body::-webkit-scrollbar-thumb,.bb-modal-dialog .bb-modal-body::-webkit-scrollbar-track{border-radius:6px}.bb-modal-dialog .bb-modal-body::-webkit-scrollbar-thumb{background-color:#a8a8a8}.bb-modal-dialog .bb-mo
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 6c 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 6d 6f 64 61 6c 2d 2d 63 75 73 74 6f 6d 2d 70 6f 73 69 74 69 6f 6e 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 76 61 72 28 2d 2d 62 62 2d 2d 6d 6f 64 61 6c 2d 76 2d 61 6c 69 67 6e 2d 2d 73 6d 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 62 62 2d 2d 6d 6f 64 61 6c 2d 68 2d 61 6c 69 67 6e 2d 2d 73 6d 29 7d 2e 6d 6f 64 61 6c 2d 2d 63 75 73 74 6f 6d 2d 70 6f 73 69 74 69 6f 6e 20 2e 62 62 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 6d 61 72 67 69 6e 3a 75 6e 73 65 74 7d 2e 69 73 2d 6f 66 66 63 61 6e 76 61 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                                    Data Ascii: l{align-items:center;justify-content:center}.modal--custom-position{align-items:var(--bb--modal-v-align--sm);justify-content:var(--bb--modal-h-align--sm)}.modal--custom-position .bb-modal-dialog{margin:unset}.is-offcanvas{display:block;margin:0!important;
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 61 73 2e 70 6c 61 63 65 6d 65 6e 74 2d 62 6f 74 74 6f 6d 3a 6e 6f 74 28 2e 63 75 73 74 6f 6d 2d 61 6e 69 6d 61 74 69 6f 6e 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 7d 2e 69 73 2d 6f 66 66 63 61 6e 76 61 73 2e 73 68 6f 77 3a 6e 6f 74 28 2e 63 75 73 74 6f 6d 2d 61 6e 69 6d 61 74 69 6f 6e 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 69 73 2d 6f 66 66 63 61 6e 76 61 73 2e 69 73 2d 61 6e 69 6d 61 74 69 6e 67 2c 2e 69 73 2d 70 6f 70 6f 76 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 69 73 2d 70 6f 70 6f 76 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 62 2d 2d 6d 6f 64 61 6c 2d 68 65 69 67 68 74 2d 2d 73 6d 2c 61 75 74 6f 29 3b 74 72 61 6e 73 69
                                                                                    Data Ascii: as.placement-bottom:not(.custom-animation){transform:translateY(100%)}.is-offcanvas.show:not(.custom-animation){transform:none}.is-offcanvas.is-animating,.is-popover{overflow:visible}.is-popover{display:block;height:var(--bb--modal-height--sm,auto);transi
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 6c 69 67 6e 66 75 6c 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 76 77 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 73 2d 73 74 69 63 6b 79 2d 62 6c 6f 63 6b 2e 69 73 2d 66 69 78 65 64 2b 2e 69 73 2d 73 74 69 63 6b 79 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 69 73 2d 73 74 69 63 6b 79 2d 62 6c 6f 63 6b 2e 69 73 2d 73 74 69 63 6b 79 2d 6f 6e 2d 73 63 72 6f 6c 6c 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 69 73 2d 73 74 69 63 6b 79 2d 62 6c 6f 63 6b 2e 69 73 2d 73 74 69 63 6b 79 2d 6f 6e 2d 73 63 72 6f 6c 6c 75 70 2e 69 73 2d 74 72 61 6e 73 69 74 69 6f 6e 7b 74 72 61 6e 73 69 74 69
                                                                                    Data Ascii: lignfull{max-width:100vw!important;width:100%!important}.is-sticky-block.is-fixed+.is-sticky-placeholder{display:block;position:relative}.is-sticky-block.is-sticky-on-scrollup{position:relative}.is-sticky-block.is-sticky-on-scrollup.is-transition{transiti
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 62 62 5c 3a 68 61 73 2d 6f 76 65 72 6c 61 79 20 2e 62 62 5c 3a 62 6c 6f 63 6b 2d 6f 76 65 72 6c 61 79 2b 2e 62 6c 6f 63 6b 2d 6c 69 73 74 2d 61 70 70 65 6e 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 62 62 5c 3a 68 61 73 2d 6f 76 65 72 6c 61 79 3e 2e 62 62 5c 3a 62 6c 6f 63 6b 2d 6f 76 65 72 6c 61 79 2b 2a 2c 2e 65 64 69 74 6f 72 2d 73 74 79 6c 65 73 2d 77 72 61 70 70 65 72 20 2e 62 62 5c 3a 68 61 73 2d 6f 76 65 72 6c 61 79 3e 2e 62 62 5c 3a 62 6c 6f 63 6b 2d 6f 76 65 72 6c 61 79 2b 2a 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 65 64 69 74 6f 72 2d 73 74 79 6c 65 73 2d 77 72 61 70 70 65 72 20 2e 62 62 5c 3a 68 61 73 2d 6f 76 65 72 6c 61 79 7b 6d 69 6e 2d 68 65
                                                                                    Data Ascii: on:relative;z-index:1}.bb\:has-overlay .bb\:block-overlay+.block-list-appender{position:relative}.bb\:has-overlay>.bb\:block-overlay+*,.editor-styles-wrapper .bb\:has-overlay>.bb\:block-overlay+*{margin-top:0}.editor-styles-wrapper .bb\:has-overlay{min-he
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 70 70 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 62 2d 61 74 74 72 2d 2d 70 6c 61 79 2d 70 61 75 73 65 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 36 29 29 3b 2d 2d 70 70 2d 66 6f 63 75 73 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 62 2d 61 74 74 72 2d 2d 70 6c 61 79 2d 70 61 75 73 65 2d 66 6f 63 75 73 2d 73 68 61 64 6f 77 2c 30 70 78 20 30 70 78 20 30 70 78 20 33 70 78 20 23 66 66 66 2c 30 70 78 20 30 70 78 20 30 70 78 20 35 70 78 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 61 63 63 65 6e 74 2c 23 30 30 37 31 65 33 29 29 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 21 69
                                                                                    Data Ascii: pp-color:var(--bb-attr--play-pause-icon-color,rgba(0,0,0,.6));--pp-focus-shadow:var(--bb-attr--play-pause-focus-shadow,0px 0px 0px 3px #fff,0px 0px 0px 5px var(--wp--preset--color--accent,#0071e3));align-items:center;border:0!important;border-radius:50%!i


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.549715188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:55 UTC584OUTGET /wp-includes/blocks/navigation/style.min.css?ver=6.6.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:55 UTC983INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:55 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Wed, 24 Jul 2024 08:55:43 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"66a0c18f-4000"
                                                                                    expires: Fri, 24 Oct 2025 17:02:55 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tma%2BnbiC%2B5iYPHlBohNaSNaJ%2FhOCTE41A7Xij1v3%2F7v9TGu7P1iH9ojDxzoZmiDH02yEHUziypS05bZfCX1xwaDPfy6PqxCQfEudIhBNdskkcFF80aNoagxDMOYRRsyS"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b898ddc474744-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1265&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1162&delivery_rate=2157973&cwnd=251&unsent_bytes=0&cid=eb81d65c1f73ad8e&ts=299&x=0"
                                                                                    2024-10-24 17:02:55 UTC386INData Raw: 34 30 30 30 0d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 77 72 61 70 3a 77 72 61 70 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20
                                                                                    Data Ascii: 4000.wp-block-navigation{position:relative;--navigation-layout-justification-setting:flex-start;--navigation-layout-direction:row;--navigation-layout-wrap:wrap;--navigation-layout-justify:flex-start;--navigation-layout-align:center}.wp-block-navigation
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e
                                                                                    Data Ascii: ding:0}.wp-block-navigation .wp-block-navigation-item{align-items:center;background-color:inherit;display:flex;position:relative}.wp-block-navigation .wp-block-navigation-item .wp-block-navigation__submenu-container:empty{display:none}.wp-block-navigation
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 68 3a 2e 36 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 20 73 76 67 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 73 74 72 6f 6b 65 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 30 37 35 65 6d 3b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 3a 69 6e
                                                                                    Data Ascii: h:.6em}.wp-block-navigation .wp-block-navigation__submenu-icon svg{display:inline-block;stroke:currentColor;height:inherit;margin-top:.075em;width:inherit}.wp-block-navigation.is-vertical{--navigation-layout-direction:column;--navigation-layout-justify:in
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74
                                                                                    Data Ascii: tem__content{display:flex;flex-grow:1}.wp-block-navigation .has-child .wp-block-navigation__submenu-container>.wp-block-navigation-item>.wp-block-navigation-item__content .wp-block-navigation__submenu-icon{margin-left:auto;margin-right:0}.wp-block-navigat
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 6c 65 66 74 3a 30 3b 74 6f 70 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e
                                                                                    Data Ascii: px;opacity:1;overflow:visible;visibility:visible;width:auto}.wp-block-navigation.has-background .has-child .wp-block-navigation__submenu-container{left:0;top:100%}@media (min-width:782px){.wp-block-navigation.has-background .has-child .wp-block-navigation
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 64 69 61 6c 6f 67 7b 67 61 70 3a 69 6e 68 65 72 69 74 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 20 61 3a 6e 6f 74 28 2e 77 70 2d 65 6c 65 6d 65 6e 74 2d 62 75 74 74 6f 6e 29 29 2c 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 20 61 3a 6e 6f 74 28 2e 77 70 2d 65 6c 65 6d 65
                                                                                    Data Ascii: e-container-content,.wp-block-navigation__responsive-dialog{gap:inherit}:where(.wp-block-navigation.has-background .wp-block-navigation-item a:not(.wp-element-button)),:where(.wp-block-navigation.has-background .wp-block-navigation-submenu a:not(.wp-eleme
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 2d 6c 69 73 74 3e 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d
                                                                                    Data Ascii: avigation.items-justified-right .wp-block-navigation__container .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-container,.wp-block-navigation.items-justified-right .wp-block-page-list>.has-child .wp-block-navigation__subm
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 31 30 30 25 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 30 30 30 32 36 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b
                                                                                    Data Ascii: on__submenu-container{left:auto;right:100%}}.wp-block-navigation:not(.has-background) .wp-block-navigation__submenu-container{background-color:#fff;border:1px solid #00000026}.wp-block-navigation.has-background .wp-block-navigation__submenu-container{back
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 6c 61 79 6f 75 74 2d 77 72 61 70 2c 77 72 61 70 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 2c 69 6e 69 74 69 61 6c 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d
                                                                                    Data Ascii: layout-wrap,wrap);justify-content:var(--navigation-layout-justify,initial)}.wp-block-navigation__responsive-container:not(.is-menu-open.is-menu-open){background-color:inherit!important;color:inherit!important}.wp-block-navigation__responsive-container.is-
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 2d 6c 69 73 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 7b 64 69 73 70
                                                                                    Data Ascii: -menu-open .wp-block-navigation__responsive-container-content .wp-block-page-list{justify-content:flex-start}.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__submenu-icon{disp


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.549717188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:55 UTC602OUTGET /wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=7.7.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:55 UTC978INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:55 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Tue, 23 Jul 2024 03:54:34 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"669f297a-70053"
                                                                                    expires: Fri, 24 Oct 2025 17:02:55 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3AxD%2FUWmugLNTQwASgXFMnXSBSKu3CwK0V0Ae1nqe2FOiMw5iTCFD4wMZQD7uPEDTx2gIXtgO8vqyyaZ6F0iAqsQ3l4Vp4R9PV2VyD3aQPLbLWNxI6HU6NhZ2LHBGoRB"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b898df88d4779-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1751&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1180&delivery_rate=1583378&cwnd=251&unsent_bytes=0&cid=53452063f04fd8c8&ts=366&x=0"
                                                                                    2024-10-24 17:02:55 UTC391INData Raw: 37 63 38 63 0d 0a 2f 2a 21 0a 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 37 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 34 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 2a 2f 2e 76 63 5f 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 76 63 5f 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 3a 3a 61 66 74 65 72 2c 2e 76 63 5f 65 6c 2d 63 6c 65 61 72 66 69 78 2c 2e 76 63 5f 72 6f 77 3a 61 66 74 65 72 7b 63 6c 65 61
                                                                                    Data Ascii: 7c8c/*!* WPBakery Page Builder v7.6.0 (https://wpbakery.com)* Copyright 2011-2024 Michael M, WPBakery* License: Commercial. More details: http://go.wpbakery.com/licensing*/.vc_clearfix:after,.vc_column-inner::after,.vc_el-clearfix,.vc_row:after{clea
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 66 69 78 2d 78 73 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 7b 2e 76 63 5f 68 69 64 64 65 6e 2d 73 6d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 63 5f 65 6c 2d 63 6c 65 61 72 66 69 78 2d 73 6d 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 70 78 29 7b 2e 76 63 5f 68 69 64 64 65 6e 2d 6d 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 63 5f 65 6c 2d 63 6c 65 61 72 66 69 78 2d 6d 64 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 7d 2e 76 63 5f 6e
                                                                                    Data Ascii: fix-xs{clear:both}}@media (min-width:768px) and (max-width:991px){.vc_hidden-sm{display:none!important}.vc_el-clearfix-sm{clear:both}}@media (min-width:992px) and (max-width:1199px){.vc_hidden-md{display:none!important}.vc_el-clearfix-md{clear:both}}.vc_n
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 20 2e 76 63 5f 72 6f 77 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 39 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 37 35 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 76 63 5f 6e 6f 6e 5f 72 65 73 70 6f 6e 73 69 76 65 20 2e 76 63 5f 72 6f 77 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 31 30 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e
                                                                                    Data Ascii: .vc_row .vc_col-sm-9{position:relative;float:left;width:75%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-10{position:relative;float:left;width:83.33333333%;min-height:1px;padding-left:15px;padding-right:15px}.
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 73 70 6f 6e 73 69 76 65 20 2e 76 63 5f 72 6f 77 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 76 63 5f 6e 6f 6e 5f 72 65 73 70 6f 6e 73 69 76 65 20 2e 76 63 5f 72 6f 77 20 2e 76 63 5f 68 69 64 64 65 6e 2d 73 6d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 63 5f 6e 6f 6e 5f 72 65 73 70 6f 6e 73 69 76 65 20 2e 76 63 5f 72 6f 77 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 31 5c 2f 35 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 32 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 76 63 5f 6e 6f
                                                                                    Data Ascii: sponsive .vc_row .vc_col-sm-offset-0{margin-left:0}.vc_non_responsive .vc_row .vc_hidden-sm{display:none!important}.vc_non_responsive .vc_row .vc_col-sm-1\/5{position:relative;float:left;width:20%;min-height:1px;padding-left:15px;padding-right:15px}.vc_no
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 63 6f 6c 2d 6c 67 2d 36 2c 2e 76 63 5f 63 6f 6c 2d 6c 67 2d 37 2c 2e 76 63 5f 63 6f 6c 2d 6c 67 2d 38 2c 2e 76 63 5f 63 6f 6c 2d 6c 67 2d 39 2c 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 31 2c 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 32 2c 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 33 2c 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 34 2c 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 35 2c 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 36 2c 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 37 2c 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 38 2c 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 39 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 31 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 76 63 5f 63 6f 6c
                                                                                    Data Ascii: col-lg-6,.vc_col-lg-7,.vc_col-lg-8,.vc_col-lg-9,.vc_col-md-1,.vc_col-md-10,.vc_col-md-11,.vc_col-md-12,.vc_col-md-2,.vc_col-md-3,.vc_col-md-4,.vc_col-md-5,.vc_col-md-6,.vc_col-md-7,.vc_col-md-8,.vc_col-md-9,.vc_col-sm-1,.vc_col-sm-10,.vc_col-sm-11,.vc_col
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 5f 63 6f 6c 2d 78 73 2d 31 32 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 31 31 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 31 30 7b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 39 7b 77 69 64 74 68 3a 37 35 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 38 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 37 7b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 36 7b 77 69 64 74 68 3a 35 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 34 7b 77 69 64 74 68 3a 33 33 2e 33 33 33
                                                                                    Data Ascii: _col-xs-12{width:100%}.vc_col-xs-11{width:91.66666667%}.vc_col-xs-10{width:83.33333333%}.vc_col-xs-9{width:75%}.vc_col-xs-8{width:66.66666667%}.vc_col-xs-7{width:58.33333333%}.vc_col-xs-6{width:50%}.vc_col-xs-5{width:41.66666667%}.vc_col-xs-4{width:33.333
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d
                                                                                    Data Ascii: in-left:75%}.vc_col-xs-offset-8{margin-left:66.66666667%}.vc_col-xs-offset-7{margin-left:58.33333333%}.vc_col-xs-offset-6{margin-left:50%}.vc_col-xs-offset-5{margin-left:41.66666667%}.vc_col-xs-offset-4{margin-left:33.33333333%}.vc_col-xs-offset-3{margin-
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 73 2d 70 75 73 68 2d 30 5c 2f 35 7b 6c 65 66 74 3a 61 75 74 6f 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 35 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 34 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 33 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 32 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 31 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 30 5c 2f 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d
                                                                                    Data Ascii: s-push-0\/5{left:auto}.vc_col-xs-offset-5\/5{margin-left:100%}.vc_col-xs-offset-4\/5{margin-left:80%}.vc_col-xs-offset-3\/5{margin-left:60%}.vc_col-xs-offset-2\/5{margin-left:40%}.vc_col-xs-offset-1\/5{margin-left:20%}.vc_col-xs-offset-0\/5{margin-left:0}
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 33 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 63 5f 72 74 6c 2d 63 6f 6c 75 6d 6e 73 2d 72 65 76 65 72 73 65 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 34 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 63 5f 72 74 6c 2d 63 6f 6c 75 6d 6e 73 2d 72 65 76 65 72 73 65 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 35 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 63 5f 72 74 6c 2d 63 6f 6c 75 6d 6e 73 2d 72 65 76 65 72 73 65 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 36 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 63 5f 72 74 6c 2d 63 6f 6c 75 6d 6e 73 2d 72 65 76 65 72 73 65 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 37 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 63 5f 72 74 6c 2d 63 6f 6c 75 6d 6e 73 2d 72 65 76 65 72 73 65 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 38 2c 5b 64 69 72 3d 72 74
                                                                                    Data Ascii: .vc_col-sm-3,[dir=rtl] .vc_rtl-columns-reverse .vc_col-sm-4,[dir=rtl] .vc_rtl-columns-reverse .vc_col-sm-5,[dir=rtl] .vc_rtl-columns-reverse .vc_col-sm-6,[dir=rtl] .vc_rtl-columns-reverse .vc_col-sm-7,[dir=rtl] .vc_rtl-columns-reverse .vc_col-sm-8,[dir=rt
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 6c 2d 73 6d 2d 70 75 73 68 2d 34 7b 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 33 7b 6c 65 66 74 3a 32 35 25 7d 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 32 7b 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 31 7b 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 30 7b 6c 65 66 74 3a 61 75 74 6f 7d 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 31 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 6f 66 66 73
                                                                                    Data Ascii: l-sm-push-4{left:33.33333333%}.vc_col-sm-push-3{left:25%}.vc_col-sm-push-2{left:16.66666667%}.vc_col-sm-push-1{left:8.33333333%}.vc_col-sm-push-0{left:auto}.vc_col-sm-offset-12{margin-left:100%}.vc_col-sm-offset-11{margin-left:91.66666667%}.vc_col-sm-offs


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.549714188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:55 UTC579OUTGET /wp-includes/blocks/image/style.min.css?ver=6.6.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:55 UTC980INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:55 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Tue, 23 Jul 2024 03:50:35 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"669f288b-18d6"
                                                                                    expires: Fri, 24 Oct 2025 17:02:55 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FjgcQU6UeMD%2B3VIn8ulelZmK9gbYSxY5lCGwHUsJGulAqNu8A5yqRmfIFKjY6xKYSgLTyd%2FjF5vZjT34MDe9XZS3lhajj69xq0wnSSnxN0iy5Kg%2BqgaZ5POPBIjCvBh6"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b898e1fd6b03f-ATL
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=17849&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1157&delivery_rate=161616&cwnd=32&unsent_bytes=0&cid=38f61788545d3697&ts=234&x=0"
                                                                                    2024-10-24 17:02:55 UTC389INData Raw: 31 38 64 36 0d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 5d 20 69 6d 67 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 5d 3e 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 62 6f 72 64 65 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65
                                                                                    Data Ascii: 18d6.wp-block-image img{box-sizing:border-box;height:auto;max-width:100%;vertical-align:bottom}.wp-block-image[style*=border-radius] img,.wp-block-image[style*=border-radius]>a{border-radius:inherit}.wp-block-image.has-custom-border img{box-sizing:borde
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 72 69 67 68 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 72 69 67 68 74 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 6c 65 66 74 3e 66 69 67 63 61 70 74 69
                                                                                    Data Ascii: }.wp-block-image .aligncenter,.wp-block-image .alignleft,.wp-block-image .alignright,.wp-block-image.aligncenter,.wp-block-image.alignleft,.wp-block-image.alignright{display:table}.wp-block-image .aligncenter>figcaption,.wp-block-image .alignleft>figcapti
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 61 69 6e 7d 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 69 73 2d 73 74 79 6c 65 2d 72 6f 75 6e 64 65 64 20 69 6d 67 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 69 73 2d 73 74 79 6c 65 2d 72 6f 75 6e 64 65 64 20 69 6d 67 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 69 6d 67 7b 63 75 72 73 6f
                                                                                    Data Ascii: ain}}:root :where(.wp-block-image.is-style-rounded img,.wp-block-image .is-style-rounded img){border-radius:9999px}.wp-block-image figure{margin:0}.wp-lightbox-container{display:flex;flex-direction:column;position:relative}.wp-lightbox-container img{curso
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 63 61 6c 63 28 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 72 69 67 68 74 29 20 2b 20 31 36 70 78 29 3b 74 6f 70 3a 63 61 6c 63 28 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 29 20 2b 20 31 36 70 78 29 3b 7a 2d 69 6e 64 65 78 3a 35 30 30 30 30 30 30 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 20 2e 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 20 2e 63 6c 6f 73
                                                                                    Data Ascii: x;justify-content:center;min-height:40px;min-width:40px;padding:0;position:absolute;right:calc(env(safe-area-inset-right) + 16px);top:calc(env(safe-area-inset-top) + 16px);z-index:5000000}.wp-lightbox-overlay .close-button:focus,.wp-lightbox-overlay .clos
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 61 63 74 69 76 65 20 69 6d 67 7b 61 6e 69 6d 61 74 69 6f 6e 3a 74 75 72 6e 2d 6f 6e 2d 76 69 73 69 62 69 6c 69 74 79 20 2e 33 35 73 20 62 6f 74 68 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 73 68 6f 77 2d 63 6c 6f 73 69 6e 67 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 74 28 2e 61 63 74 69 76 65 29 7b 61 6e 69 6d 61 74 69 6f 6e 3a 74 75 72 6e 2d 6f 66 66 2d 76 69 73 69 62 69 6c 69 74 79 20 2e 33 35 73 20 62 6f 74 68 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 2e 73 68 6f 77 2d 63 6c 6f 73 69 6e 67 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6e 6f 74 28 2e 61 63 74 69 76 65 29 20 69 6d 67 7b 61 6e 69 6d 61 74 69 6f 6e 3a 74 75 72 6e 2d 6f 66 66 2d 76 69 73 69 62 69 6c 69 74 79
                                                                                    Data Ascii: -lightbox-overlay.active img{animation:turn-on-visibility .35s both}.wp-lightbox-overlay.show-closing-animation:not(.active){animation:turn-off-visibility .35s both}.wp-lightbox-overlay.show-closing-animation:not(.active) img{animation:turn-off-visibility
                                                                                    2024-10-24 17:02:55 UTC501INData Raw: 69 74 69 61 6c 2d 6c 65 66 74 2d 70 6f 73 69 74 69 6f 6e 29 29 2c 63 61 6c 63 28 2d 35 30 76 68 20 2b 20 76 61 72 28 2d 2d 77 70 2d 2d 6c 69 67 68 74 62 6f 78 2d 69 6e 69 74 69 61 6c 2d 74 6f 70 2d 70 6f 73 69 74 69 6f 6e 29 29 29 20 73 63 61 6c 65 28 76 61 72 28 2d 2d 77 70 2d 2d 6c 69 67 68 74 62 6f 78 2d 73 63 61 6c 65 29 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 73 63 61 6c 65 28 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 69 67 68 74 62 6f 78 2d 7a 6f 6f 6d 2d 6f 75 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 20 73 63 61 6c 65 28 31 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 39 39 25 7b 76 69 73 69 62
                                                                                    Data Ascii: itial-left-position)),calc(-50vh + var(--wp--lightbox-initial-top-position))) scale(var(--wp--lightbox-scale))}to{transform:translate(-50%,-50%) scale(1)}}@keyframes lightbox-zoom-out{0%{transform:translate(-50%,-50%) scale(1);visibility:visible}99%{visib
                                                                                    2024-10-24 17:02:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.549716188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:55 UTC586OUTGET /wp-includes/blocks/social-links/style.min.css?ver=6.6.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:55 UTC982INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:55 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Tue, 23 Jul 2024 03:50:35 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"669f288b-2d50"
                                                                                    expires: Fri, 24 Oct 2025 17:02:55 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gVXq5NKl9dudZkfui876OqzVUIGm4FCRCy0PSjekKBHuevV9B8Fkyxd1HPXNezd1ap4F%2BBH%2Ffrl6nlaegDEEuaSwXpLK8BGV8w36BEUArl%2FFixIZWuMmiHY%2FAc8RVEp2"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b898e1dbc4564-ATL
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=17786&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1164&delivery_rate=162888&cwnd=32&unsent_bytes=0&cid=be7580abc1bb4d5c&ts=258&x=0"
                                                                                    2024-10-24 17:02:55 UTC387INData Raw: 32 64 35 30 0d 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 61 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f
                                                                                    Data Ascii: 2d50.wp-block-social-links{background:none;box-sizing:border-box;margin-left:0;padding-left:0;padding-right:0;text-indent:0}.wp-block-social-links .wp-social-link a,.wp-block-social-links .wp-social-link a:hover{border-bottom:0;box-shadow:none;text-deco
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 72 65 61 64 65 72 2d 74 65 78 74 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 35 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 6e 6f 72 6d 61 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 68 61 73 2d 6c 61 72 67 65 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a
                                                                                    Data Ascii: reader-text){font-size:.65em;margin-left:.5em;margin-right:.5em}.wp-block-social-links.has-small-icon-size{font-size:16px}.wp-block-social-links,.wp-block-social-links.has-normal-icon-size{font-size:24px}.wp-block-social-links.has-large-icon-size{font-siz
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 65 64 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 66 69 6c 6c 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 63 6f 6c 6f 72 3a 23 34 34 34 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 61 6d 61 7a 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 39 30 3b 63 6f 6c 6f
                                                                                    Data Ascii: ed{color:currentColor;fill:currentColor}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link{background-color:#f0f0f0;color:#444}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-amazon{background-color:#f90;colo
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 66 69 76 65 68 75 6e 64 72 65 64 70 78 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 66 6c 69 63 6b 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 34 36 31 64 64 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69
                                                                                    Data Ascii: nly)) .wp-social-link-fivehundredpx{background-color:#000;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-flickr{background-color:#0461dd;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-li
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 6d 65 65 74 75 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 36 34 30 35 66 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 70 61 74 72 65 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74
                                                                                    Data Ascii: wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-meetup{background-color:#f6405f;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-patreon{background-color:#000;color:#fff}:where(.wp-block-social-links:not
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 75 6d 62 6c 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 31 31 38 33 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 77 69 74 63 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 34 34 30 61 34 3b 63 6f 6c
                                                                                    Data Ascii: ckground-color:#000;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-tumblr{background-color:#011835;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-twitch{background-color:#6440a4;col
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 61 6d 61 7a 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 39 30 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 62 61 6e 64 63 61 6d 70 7b 63 6f 6c 6f 72 3a 23 31 65 61 30 63 33 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 62 65 68 61 6e 63 65 7b 63 6f 6c 6f 72 3a 23 30 37 35 37 66 65 7d
                                                                                    Data Ascii: p-block-social-links.is-style-logos-only) .wp-social-link-amazon{color:#f90}:where(.wp-block-social-links.is-style-logos-only) .wp-social-link-bandcamp{color:#1ea0c3}:where(.wp-block-social-links.is-style-logos-only) .wp-social-link-behance{color:#0757fe}
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 6f 6f 67 6c 65 7b 63 6f 6c 6f 72 3a 23 65 61 34 34 33 34 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 72 61 76 61 74 61 72 7b 63 6f 6c 6f 72 3a 23 31 64 34 66 63 34 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 69 6e 73 74 61 67 72 61 6d 7b 63 6f 6c 6f 72 3a 23 66 30 30 30 37 35 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d
                                                                                    Data Ascii: -logos-only) .wp-social-link-google{color:#ea4434}:where(.wp-block-social-links.is-style-logos-only) .wp-social-link-gravatar{color:#1d4fc4}:where(.wp-block-social-links.is-style-logos-only) .wp-social-link-instagram{color:#f00075}:where(.wp-block-social-
                                                                                    2024-10-24 17:02:55 UTC1369INData Raw: 2d 73 70 6f 74 69 66 79 7b 63 6f 6c 6f 72 3a 23 31 62 64 37 36 30 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 65 6c 65 67 72 61 6d 7b 63 6f 6c 6f 72 3a 23 32 61 61 62 65 65 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 68 72 65 61 64 73 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73
                                                                                    Data Ascii: -spotify{color:#1bd760}:where(.wp-block-social-links.is-style-logos-only) .wp-social-link-telegram{color:#2aabee}:where(.wp-block-social-links.is-style-logos-only) .wp-social-link-threads{color:#000}:where(.wp-block-social-links.is-style-logos-only) .wp-s
                                                                                    2024-10-24 17:02:55 UTC269INData Raw: 64 69 6e 67 3a 30 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 70 69 6c 6c 2d 73 68 61 70 65 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 20 61 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 36 36 36 37 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 36 36 36 36 37 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 68 61 73 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 29 3a 6e 6f 74 28 2e 68 61 73 2d 69 63 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 73 6e 61 70 63 68 61 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 6c 61 62 65 6c
                                                                                    Data Ascii: ding:0}:root :where(.wp-block-social-links.is-style-pill-shape .wp-social-link a){padding-left:.66667em;padding-right:.66667em}.wp-block-social-links:not(.has-icon-color):not(.has-icon-background-color) .wp-social-link-snapchat .wp-block-social-link-label


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.549719188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:55 UTC642OUTGET /wp-content/plugins/events-calendar-pro/src/resources/css/tribe-events-pro-mini-calendar-block.min.css?ver=7.2.0 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:56 UTC988INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:56 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Fri, 18 Oct 2024 17:45:30 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"67129eba-28f"
                                                                                    expires: Fri, 24 Oct 2025 17:02:56 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lucUtpxR6URYWPxKl8kKehlsxofGWNjjPjijSya9jZxkEH%2Bj0pQBOaIbxG7%2FxaXzJz4T%2FZ5OevLbwvK6BWvhF%2Bz%2FndfUo0KY2xwXdOpfJlHZ1dru7Bjwe%2Bk%2FLusUB6Me"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b898f6dc5461a-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1998&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1220&delivery_rate=1542066&cwnd=227&unsent_bytes=0&cid=c4fe69311a69aac1&ts=316&x=0"
                                                                                    2024-10-24 17:02:56 UTC381INData Raw: 32 38 66 0d 0a 2e 74 72 69 62 65 2d 6d 69 6e 69 2d 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 7b 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 7d 2e 74 72 69 62 65 2d 6d 69 6e 69 2d 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 20 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 77 69 64 67 65 74 2d 73 68 6f 72 74 63 6f 64 65 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 77 69 64 67 65 74 2d 73 68 6f 72 74 63 6f 64 65 2d 65 76 65 6e 74 73 2d 6d 6f 6e 74 68 20 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 63 61 6c 65 6e 64 61 72 2d 6d 6f 6e 74 68 5f 5f 64 61 79 2d 63 65 6c 6c 2d 2d 6d 6f 62 69 6c 65 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 63 2d
                                                                                    Data Ascii: 28f.tribe-mini-calendar-block{max-width:767px}.tribe-mini-calendar-block .tribe-common.tribe-events.tribe-events-widget-shortcode.tribe-events-widget-shortcode-events-month .tribe-events-calendar-month__day-cell--mobile:focus{background-color:var(--tec-
                                                                                    2024-10-24 17:02:56 UTC281INData Raw: 5f 5f 64 61 79 2d 64 61 74 65 2d 64 61 79 6e 75 6d 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 74 72 69 62 65 2d 6d 69 6e 69 2d 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 20 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 20 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 2d 6c 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 74 72 69 62 65 2d 6d 69 6e 69 2d 63 61 6c 65 6e 64 61 72 2d 62 6c 6f 63 6b 20 2e 74 72 69 62 65 2d 63 6f 6d 6d 6f 6e 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 77 69 64 67 65 74 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 76 69 65 77 2d 2d 73 68 6f 72 74 63 6f 64 65 2e 74 72 69 62 65 2d 65 76 65 6e 74 73 2d 77 69 64 67 65 74 2d
                                                                                    Data Ascii: __day-date-daynum{color:#fff}@media screen and (max-width:768px){.tribe-mini-calendar-block .tribe-common .tribe-common-l-container,.tribe-mini-calendar-block .tribe-common.tribe-events.tribe-events-widget.tribe-events-view--shortcode.tribe-events-widget-
                                                                                    2024-10-24 17:02:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.54972035.190.80.14434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:55 UTC526OUTOPTIONS /report/v4?s=nrjU9vtQKwNODm1EasGEUUENVskieqh7nFMfyRh9YwHpTjq6fI4K%2B1hs13N7Qd%2BNg6AKWlCGPDayypmBkk0xGkq9DNGnyr4PiQ6HYrXs4VMSVOVfWFUqAwAoihKVKe3y HTTP/1.1
                                                                                    Host: a.nel.cloudflare.com
                                                                                    Connection: keep-alive
                                                                                    Origin: https://smarts-ef.org
                                                                                    Access-Control-Request-Method: POST
                                                                                    Access-Control-Request-Headers: content-type
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:56 UTC336INHTTP/1.1 200 OK
                                                                                    Content-Length: 0
                                                                                    access-control-max-age: 86400
                                                                                    access-control-allow-methods: POST, OPTIONS
                                                                                    access-control-allow-origin: *
                                                                                    access-control-allow-headers: content-type, content-length
                                                                                    date: Thu, 24 Oct 2024 17:02:55 GMT
                                                                                    Via: 1.1 google
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    8192.168.2.549721188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:56 UTC600OUTGET /wp-content/plugins/paid-memberships-pro/css/frontend/base.css?ver=3.3 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:56 UTC985INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:56 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Fri, 18 Oct 2024 17:45:26 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"67129eb6-39ba"
                                                                                    expires: Fri, 24 Oct 2025 17:02:56 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hc86%2Fo4nGPzHx%2BlAPkxiimhtFzhVdv5sqMKihoVJt7cFz4edl9t5W7rUA9Mwr0LRLKH0LGZlgw7VqvhciY9RQlfUcd5hWU2GND78hZX20MBy%2BdL16ydTPy5xKn1%2Fga%2FD"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b8990a857476c-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1104&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1178&delivery_rate=2632727&cwnd=251&unsent_bytes=0&cid=ffda9e1505bf51fa&ts=330&x=0"
                                                                                    2024-10-24 17:02:56 UTC384INData Raw: 33 39 62 61 0d 0a 2f 2a 2a 0a 20 2a 20 42 61 73 65 20 73 74 79 6c 65 73 20 66 6f 72 20 50 61 69 64 20 4d 65 6d 62 65 72 73 68 69 70 73 20 50 72 6f 2e 0a 20 2a 0a 20 2a 20 54 68 65 73 65 20 73 74 79 6c 65 73 20 61 72 65 20 63 6f 72 65 20 74 6f 20 74 68 65 20 70 6c 75 67 69 6e 20 61 6e 64 20 6d 75 73 74 20 62 65 20 6c 6f 61 64 65 64 20 66 6f 72 20 79 6f 75 72 20 73 69 74 65 20 74 6f 20 62 65 20 75 73 61 62 6c 65 2e 0a 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 52 6f 6f 74 20 76 61 72 69 61 62 6c 65 73 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 09 2d 2d 70 6d 70 72 6f 2d 2d 62 61 73 65 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 09 2d 2d 70 6d 70 72 6f 2d 2d 62 61 73 65 2d 2d 73 70 61 63 69 6e 67 2d 2d 73 6d 61 6c 6c 3a 20 31 32 70 78 3b 0a 09 2d
                                                                                    Data Ascii: 39ba/** * Base styles for Paid Memberships Pro. * * These styles are core to the plugin and must be loaded for your site to be usable. *//** * Root variables */:root {--pmpro--base--border-radius: 8px;--pmpro--base--spacing--small: 12px;-
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 65 3a 20 23 66 66 66 66 66 66 3b 0a 09 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 62 61 73 65 2d 32 3a 20 23 65 64 65 64 65 64 3b 0a 09 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 63 6f 6e 74 72 61 73 74 3a 20 23 32 32 32 32 32 32 3b 0a 09 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 62 6f 72 64 65 72 3a 20 23 37 37 37 37 37 37 3b 0a 09 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 69 6e 66 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 64 39 65 64 66 37 3b 0a 09 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 69 6e 66 6f 2d 62 6f 72 64 65 72 3a 20 23 62 63 65 38 66 31 3b 0a 09 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 69 6e 66 6f 2d 74 65 78 74 3a 20 23 33 31 37 30 38 66 3b 0a 09 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 69 6e 66
                                                                                    Data Ascii: e: #ffffff;--pmpro--color--base-2: #ededed;--pmpro--color--contrast: #222222;--pmpro--color--border: #777777;--pmpro--color--info-background: #d9edf7;--pmpro--color--info-border: #bce8f1;--pmpro--color--info-text: #31708f;--pmpro--color--inf
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 65 2e 70 6d 70 72 6f 5f 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 73 75 63 63 65 73 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 73 75 63 63 65 73 73 2d 62 6f 72 64 65 72 29 3b 0a 09 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 73 75 63 63 65 73 73 2d 74 65 78 74 29 3b 0a 7d 0a 0a 2e 70 6d 70 72 6f 5f 6d 65 73 73 61 67 65 2e 70 6d 70 72 6f 5f 65 72 72 6f 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 65 72 72 6f 72 2d 62 61 63 6b 67
                                                                                    Data Ascii: e.pmpro_success {background-color: var(--pmpro--color--success-background);border-color: var(--pmpro--color--success-border);color: var(--pmpro--color--success-text);}.pmpro_message.pmpro_error {background-color: var(--pmpro--color--error-backg
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 09 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 69 6e 70 75 74 2d 72 61 64 69 6f 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 69 6e 70 75 74 2d 65 72 72 6f 72 2c 0a 09 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 69 6e 70 75 74 2d 6d 75 6c 74 69 73 65 6c 65 63 74 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 69 6e 70 75 74 2d 65 72 72 6f 72 2c 0a 09 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 69 6e 70 75 74 2d 6e 75 6d 62 65 72 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 69 6e 70 75 74 2d 65 72 72 6f 72 2c 0a 09 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 69 6e 70 75 74 2d 66 69 6c 65 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 69 6e 70 75 74 2d 65 72 72 6f 72 2c 0a 09 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 69 6e 70 75 74 2d 64 61 74 65 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 69 6e 70 75 74 2d 65 72 72 6f 72 2c 0a 09 2e 70 6d 70
                                                                                    Data Ascii: .pmpro_form_input-radio.pmpro_form_input-error,.pmpro_form_input-multiselect.pmpro_form_input-error,.pmpro_form_input-number.pmpro_form_input-error,.pmpro_form_input-file.pmpro_form_input-error,.pmpro_form_input-date.pmpro_form_input-error,.pmp
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 72 6d 73 20 2a 2f 0a 23 70 6d 70 72 6f 5f 70 61 79 6d 65 6e 74 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 5f 66 69 65 6c 64 73 20 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 66 69 65 6c 64 73 20 6c 61 62 65 6c 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 69 6e 69 74 69 61 6c 3b 0a 09 6d 69 6e 2d 77 69 64 74 68 3a 20 69 6e 69 74 69 61 6c 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 09 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 62 75 74 74 6f 6e 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 23 6f 74 68 65 72 5f 64 69 73 63 6f 75 6e 74 5f 63 6f 64 65 5f 74 6f 67 67 6c 65 2c 0a 62 75 74 74 6f 6e 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 23 6f 74 68 65 72 5f
                                                                                    Data Ascii: rms */#pmpro_payment_information_fields .pmpro_form_fields label {display: block;float: none;max-width: initial;min-width: initial;text-align: left;width: auto;}button[type="button"]#other_discount_code_toggle,button[type="button"]#other_
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 70 6d 70 72 6f 5f 63 68 65 63 6b 6f 75 74 5f 67 61 74 65 77 61 79 2d 73 74 72 69 70 65 20 66 6f 72 6d 2e 70 6d 70 72 6f 5f 66 6f 72 6d 20 23 70 6d 70 72 6f 5f 70 61 79 6d 65 6e 74 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 5f 66 69 65 6c 64 73 20 64 69 76 23 41 63 63 6f 75 6e 74 4e 75 6d 62 65 72 2c 0a 2e 70 6d 70 72 6f 5f 63 68 65 63 6b 6f 75 74 5f 67 61 74 65 77 61 79 2d 73 74 72 69 70 65 20 66 6f 72 6d 2e 70 6d 70 72 6f 5f 66 6f 72 6d 20 23 70 6d 70 72 6f 5f 70 61 79 6d 65 6e 74 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 5f 66 69 65 6c 64 73 20 64 69 76 23 45 78 70 69 72 79 2c 0a 2e 70 6d 70 72 6f 5f 63 68 65 63 6b 6f 75 74 5f 67 61 74 65 77 61 79 2d 73 74 72 69 70 65 20 66 6f 72 6d 2e 70 6d 70 72 6f 5f 66 6f 72 6d 20 23 70 6d 70
                                                                                    Data Ascii: ing: 0;}.pmpro_checkout_gateway-stripe form.pmpro_form #pmpro_payment_information_fields div#AccountNumber,.pmpro_checkout_gateway-stripe form.pmpro_form #pmpro_payment_information_fields div#Expiry,.pmpro_checkout_gateway-stripe form.pmpro_form #pmp
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2e 70 6d 70 72 6f 5f 6c 69 73 74 20 2e 70 6d 70 72 6f 5f 6c 69 73 74 5f 69 74 65 6d 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 7b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 62 61 73 65 2d 2d 73 70 61 63 69 6e 67 2d 2d 73 6d 61 6c 6c 29 3b 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 4c 6f 67 69 6e 2c 20 4c 6f 73 74 20 50 61 73 73 77 6f 72 64 2c 20 52 65 73 65 74 20 50 61 73 73 77 6f 72 64 20 66 72 6f 6e 74 65 6e 64 20 70 61 67 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 62 61 73 65 64 20 6f 6e 20 73 69 6d 69 6c 61 72 20 72 75 6c 65 73 20 69 6e 20 77 70 2d 61 64 6d 69 6e 2f 63 73 73 2f 66 6f 72 6d 73 2e 63 73 73 0a 20 2a 2f 0a 23 70
                                                                                    Data Ascii: ;padding: 0;}.pmpro_list .pmpro_list_item:not(:last-child) {margin-bottom: var(--pmpro--base--spacing--small);}/** * Login, Lost Password, Reset Password frontend pages. * * This section based on similar rules in wp-admin/css/forms.css */#p
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 74 79 3a 20 31 3b 0a 7d 0a 0a 2e 70 61 73 73 31 2e 73 68 6f 72 74 2c 20 2e 70 61 73 73 31 2d 74 65 78 74 2e 73 68 6f 72 74 20 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 65 72 72 6f 72 2d 62 6f 72 64 65 72 29 3b 0a 7d 0a 0a 2e 70 61 73 73 31 2e 62 61 64 2c 20 2e 70 61 73 73 31 2d 74 65 78 74 2e 62 61 64 20 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 61 6c 65 72 74 32 2d 62 6f 72 64 65 72 29 3b 0a 7d 0a 0a 2e 70 61 73 73 31 2e 67 6f 6f 64 2c 20 2e 70 61 73 73 31 2d 74 65 78 74 2e 67 6f 6f 64 20 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 61 6c 65 72 74 2d 62
                                                                                    Data Ascii: ty: 1;}.pass1.short, .pass1-text.short {border-color: var(--pmpro--color--error-border);}.pass1.bad, .pass1-text.bad {border-color: var(--pmpro--color--alert2-border);}.pass1.good, .pass1-text.good {border-color: var(--pmpro--color--alert-b
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 74 65 78 74 29 3b 0a 7d 0a 0a 2e 70 6d 70 72 6f 5f 74 61 67 2d 65 72 72 6f 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 65 72 72 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 65 72 72 6f 72 2d 62 6f 72 64 65 72 29 3b 0a 09 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 65 72 72 6f 72 2d 74 65 78 74 29 3b 0a 7d 0a 0a 2e 70 6d 70 72 6f 5f 74 61 67 2d 61 6c 65 72 74 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 61 6c 65 72 74 2d 62 61 63 6b 67 72 6f 75 6e 64
                                                                                    Data Ascii: text);}.pmpro_tag-error {background-color: var(--pmpro--color--error-background);border-color: var(--pmpro--color--error-border);color: var(--pmpro--color--error-text);}.pmpro_tag-alert {background-color: var(--pmpro--color--alert-background
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 6f 74 28 2e 6d 6f 62 69 6c 65 29 20 2e 61 62 2d 74 6f 70 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 2e 61 62 2d 69 74 65 6d 3a 68 61 73 28 2e 70 6d 70 72 6f 5f 61 64 6d 69 6e 2d 76 69 65 77 2d 79 65 73 29 3a 66 6f 63 75 73 2c 0a 23 77 70 61 64 6d 69 6e 62 61 72 20 2e 6d 65 6e 75 70 6f 70 20 2e 61 62 2d 69 74 65 6d 3a 68 61 73 28 2e 70 6d 70 72 6f 5f 61 64 6d 69 6e 2d 76 69 65 77 2d 79 65 73 29 20 2b 20 2e 61 62 2d 73 75 62 2d 77 72 61 70 70 65 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 46 34 34 31 43 3b 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 23 77 70 61 64 6d 69 6e 62 61 72 20 2e 61 62 2d 69 74 65 6d 3a 68 61 73 28 2e 70 6d 70 72 6f 5f 61 64 6d 69 6e 2d 76 69 65 77 2d 6e 6f 29 2c 0a 23 77 70 61 64 6d 69 6e 62 61
                                                                                    Data Ascii: ot(.mobile) .ab-top-menu > li > .ab-item:has(.pmpro_admin-view-yes):focus,#wpadminbar .menupop .ab-item:has(.pmpro_admin-view-yes) + .ab-sub-wrapper {background-color: #0F441C;color: #fff;}#wpadminbar .ab-item:has(.pmpro_admin-view-no),#wpadminba


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    9192.168.2.549722188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:56 UTC607OUTGET /wp-content/plugins/paid-memberships-pro/css/frontend/variation_1.css?ver=3.3 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:56 UTC975INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:56 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Fri, 18 Oct 2024 17:45:26 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"67129eb6-578d"
                                                                                    expires: Fri, 24 Oct 2025 17:02:56 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=li8fL2vtgVKtRWeF3RjmmC1wFbNfiBYv50JhfOKp9L1YyypuRR2ArAuL3ErkhWDUmTGOcnrIMgBfznoLZb4zWgvTYgT4dNqIIggnN7HuR4gY0Y5RxrOlfyhtoMf1DgVE"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b8993b8d9e962-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1290&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1185&delivery_rate=2162808&cwnd=251&unsent_bytes=0&cid=e8cb70e2631a36d5&ts=300&x=0"
                                                                                    2024-10-24 17:02:56 UTC394INData Raw: 35 37 38 64 0d 0a 2f 2a 2a 0a 20 2a 20 54 68 65 20 70 72 69 6d 61 72 79 20 73 74 79 6c 65 20 76 61 72 69 61 74 69 6f 6e 20 66 6f 72 20 50 61 69 64 20 4d 65 6d 62 65 72 73 68 69 70 73 20 50 72 6f 2e 0a 20 2a 0a 20 2a 20 54 68 65 73 65 20 73 74 79 6c 65 73 20 63 61 6e 20 62 65 20 75 6e 73 65 74 20 6f 6e 20 74 68 65 20 4d 65 6d 62 65 72 73 68 69 70 73 20 3e 20 53 65 74 74 69 6e 67 73 20 3e 20 44 65 73 69 67 6e 20 61 64 6d 69 6e 20 73 63 72 65 65 6e 2e 0a 2a 2f 0a 0a 3a 72 6f 6f 74 20 7b 0a 09 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 3b 0a 09 2d 2d 70 6d 70 72 6f 2d 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 32 70 78 20 32 70 78 20 37 70 78 20 72 67 62 61 28 20 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 20 29 3b 0a 7d 0a 0a 2f
                                                                                    Data Ascii: 578d/** * The primary style variation for Paid Memberships Pro. * * These styles can be unset on the Memberships > Settings > Design admin screen.*/:root {--pmpro--color--white: #fff;--pmpro--box-shadow: 2px 2px 7px rgba( 0, 0, 0, 0.07 );}/
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 2d 2d 62 61 73 65 2d 2d 73 70 61 63 69 6e 67 2d 2d 6c 61 72 67 65 29 20 2a 20 32 20 29 20 30 3b 0a 09 7d 0a 0a 09 2e 70 6d 70 72 6f 5f 73 65 63 74 69 6f 6e 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 20 7b 0a 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 09 7d 0a 0a 09 2e 70 6d 70 72 6f 5f 73 65 63 74 69 6f 6e 5f 74 69 74 6c 65 20 7b 0a 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 7d 0a 0a 09 2f 2a 2a 0a 09 2a 20 43 61 72 64 73 0a 09 2a 2f 0a 09 2e 70 6d 70 72 6f 5f 63 61 72 64 20 7b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 62 61 73 65 29 3b 0a 09 09 62 6f 72 64 65 72 3a 20
                                                                                    Data Ascii: --base--spacing--large) * 2 ) 0;}.pmpro_section:first-of-type {margin-top: 0;}.pmpro_section_title {font-weight: 700;margin: 0;padding: 0;}/*** Cards*/.pmpro_card {background-color: var(--pmpro--color--base);border:
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 7d 0a 0a 09 2e 70 6d 70 72 6f 5f 63 61 72 64 5f 61 63 74 69 6f 6e 5f 73 65 70 61 72 61 74 6f 72 20 7b 0a 09 09 6d 61 72 67 69 6e 3a 20 30 20 63 61 6c 63 28 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 62 61 73 65 2d 2d 73 70 61 63 69 6e 67 2d 2d 73 6d 61 6c 6c 29 20 2f 20 32 20 29 3b 0a 09 09 6f 70 61 63 69 74 79 3a 20 30 2e 32 35 3b 0a 09 7d 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 48 65 61 64 69 6e 67 20 53 74 79 6c 65 73 0a 09 20 2a 2f 0a 09 2e 70 6d 70 72 6f 5f 68 65 61 64 69 6e 67 2d 77 69 74 68 2d 61 76 61 74 61 72 20 7b 0a 09 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 09 09 67 61 70 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d
                                                                                    Data Ascii: }.pmpro_card_action_separator {margin: 0 calc( var(--pmpro--base--spacing--small) / 2 );opacity: 0.25;}/** * Heading Styles */.pmpro_heading-with-avatar {align-items: center;display: flex;font-weight: 700;gap: var(--pmpro--
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 62 61 73 65 29 3b 0a 09 7d 0a 0a 09 2e 70 6d 70 72 6f 5f 62 74 6e 3a 61 63 74 69 76 65 20 7b 0a 09 09 6f 70 61 63 69 74 79 3a 20 2e 37 3b 0a 09 7d 0a 0a 09 2e 70 6d 70 72 6f 5f 62 74 6e 2d 6f 75 74 6c 69 6e 65 20 7b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 09 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 61 63 63 65 6e 74 29 3b 0a 09 7d 0a 0a 09 2e 70 6d 70 72 6f 5f 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 68 6f 76 65 72 2c 0a 09 2e 70 6d 70 72 6f 5f 62 74 6e 2d 6f 75 74 6c 69 6e 65 3a 66 6f 63 75 73 20 7b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73
                                                                                    Data Ascii: color: var(--pmpro--color--base);}.pmpro_btn:active {opacity: .7;}.pmpro_btn-outline {background-color: transparent;color: var(--pmpro--color--accent);}.pmpro_btn-outline:hover,.pmpro_btn-outline:focus {background-color: trans
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0a 09 09 67 61 70 3a 20 63 61 6c 63 28 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 62 61 73 65 2d 2d 73 70 61 63 69 6e 67 2d 2d 73 6d 61 6c 6c 29 20 2f 20 32 20 29 3b 0a 09 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 09 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 09 7d 0a 0a 09 2e 70 6d 70 72 6f 5f 62 74 6e 2d 70 72 69 6e 74 3a 68 6f 76 65 72 20 7b 0a 09 09 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 61 63 63 65 6e 74 2d 2d 76 61 72 69 61 74 69 6f 6e 29 3b 0a 09 7d 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 46 6f 72 6d 20 53 74 79 6c 65 73 0a 09 20 2a 2f 0a 09 2e 70 6d 70
                                                                                    Data Ascii: display: inline-flex;gap: calc( var(--pmpro--base--spacing--small) / 2 );justify-content: space-between;text-decoration: underline;}.pmpro_btn-print:hover {color: var(--pmpro--color--accent--variation);}/** * Form Styles */.pmp
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 09 7d 0a 0a 09 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 69 6e 70 75 74 20 7b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 62 61 73 65 29 3b 0a 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 62 6f 72 64 65 72 29 3b 0a 09 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 62 61 73 65 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 09 63 6f 6c
                                                                                    Data Ascii: ay: block;font-weight: 500;}.pmpro_form_input {background-color: var(--pmpro--color--base);border: 1px solid var(--pmpro--color--border);border-radius: var(--pmpro--base--border-radius);box-shadow: none;box-sizing: border-box;col
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 6e 70 75 74 2d 64 61 74 65 3a 66 6f 63 75 73 2c 0a 09 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 69 6e 70 75 74 2d 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 20 7b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 63 6f 6c 6f 72 2d 2d 62 61 73 65 29 3b 0a 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 38 30 42 44 46 46 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 30 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 3b 0a 09 09 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 09 09 77 6f 72 64 2d 62 72 65 61 6b 3a 20 69 6e 69 74 69 61 6c 3b 0a 09 7d 0a 0a 09 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 68 69 6e 74 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a
                                                                                    Data Ascii: nput-date:focus,.pmpro_form_input-textarea:focus {background-color: var(--pmpro--color--base);border-color: #80BDFF;box-shadow: 0 0 0 0.2rem rgba(0,123,255,.25);outline: none;word-break: initial;}.pmpro_form_hint {display: block;
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 09 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 66 69 65 6c 64 2d 70 61 73 73 77 6f 72 64 2d 74 6f 67 67 6c 65 20 7b 0a 09 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 09 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 09 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 7d 0a 0a 09 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 66 69 65 6c 64 2d 70 61 73 73 77 6f 72 64 2d 74 6f 67 67 6c 65 20 62 75 74 74 6f 6e 2c 0a 09 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 66 69 65 6c 64 2d 70 61 73 73 77 6f 72 64 2d 74 6f 67 67 6c 65 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 09
                                                                                    Data Ascii: .pmpro_form_field-password-toggle {align-items: center;display: flex;font-weight: 500;justify-content: space-between;margin: 0;padding: 0;}.pmpro_form_field-password-toggle button,.pmpro_form_field-password-toggle button:hover,
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 0a 0a 09 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 66 69 65 6c 64 2d 73 65 6c 65 63 74 32 20 2e 70 6d 70 72 6f 5f 66 6f 72 6d 5f 68 69 6e 74 20 7b 0a 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 63 61 6c 63 28 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 62 61 73 65 2d 2d 73 70 61 63 69 6e 67 2d 2d 73 6d 61 6c 6c 29 20 2f 20 32 20 29 3b 0a 09 7d 0a 0a 09 2e 70 6d 70 72 6f 5f 70 61 79 6d 65 6e 74 2d 65 78 70 69 72 61 74 69 6f 6e 20 23 45 78 70 69 72 61 74 69 6f 6e 4d 6f 6e 74 68 2c 0a 09 2e 70 6d 70 72 6f 5f 70 61 79 6d 65 6e 74 2d 65 78 70 69 72 61 74 69 6f 6e 20 23 45 78 70 69 72 61 74 69 6f 6e 59 65 61 72 20 7b 0a 09 09 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 0a 09 7d 0a 0a 09 2e 70 6d 70 72 6f 5f 70 61 79 6d 65 6e 74 2d 64 69 73 63 6f 75 6e 74 2d 63 6f 64 65 20 23
                                                                                    Data Ascii: .pmpro_form_field-select2 .pmpro_form_hint {margin-top: calc( var(--pmpro--base--spacing--small) / 2 );}.pmpro_payment-expiration #ExpirationMonth,.pmpro_payment-expiration #ExpirationYear {flex-grow: 1;}.pmpro_payment-discount-code #
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 3b 0a 09 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 62 61 73 65 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 0a 09 09 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 20 76 61 72 28 2d 2d 70 6d 70 72 6f 2d 2d 62 61 73 65 2d 2d 73 70 61 63 69 6e 67 2d 2d 73 6d 61 6c 6c 29 20 2b 20 33 70 78 20 29 3b 0a 09 7d 0a 0a 09 5b 69 64 5e 3d 22 70 6d 70 72 6f 5f 70 61 79 70 61 6c 22 5d 20 2e 70 6d 70 72 6f 5f 62 74 6e 2d 73 75 62 6d 69 74 2d 63 68 65 63 6b 6f 75 74 2d 70 61 79 70 61 6c 20 7b 0a 09 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 63 34 33 39 3b 0a 09 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72
                                                                                    Data Ascii: olor--white);border-radius: var(--pmpro--base--border-radius);padding: calc( var(--pmpro--base--spacing--small) + 3px );}[id^="pmpro_paypal"] .pmpro_btn-submit-checkout-paypal {align-items: center;background-color: #ffc439;border-color


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    10192.168.2.549723188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:56 UTC607OUTGET /wp-content/plugins/paid-memberships-pro/css/select2.min.css?ver=4.1.0-beta.0 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:56 UTC985INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:56 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Fri, 18 Oct 2024 17:45:26 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"67129eb6-3a76"
                                                                                    expires: Fri, 24 Oct 2025 17:02:56 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IVA8vrISllxSJW2dcedGeAFfnA3FY%2B3BRiZF35U6Ye4pJIHOuPXDF1U6Hpinp%2Bga%2FjqaY5g12gVrlafJ29ujEGld73cnjPgIdVL72%2F4jXbVic5eODaiuhCMxf1%2BBRN4z"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b8993cfc34754-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1802&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1185&delivery_rate=1559504&cwnd=247&unsent_bytes=0&cid=d95f728abc56d116&ts=337&x=0"
                                                                                    2024-10-24 17:02:56 UTC384INData Raw: 33 61 37 36 0d 0a 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72
                                                                                    Data Ascii: 3a76.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 67 68 74 3a 32 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 63 6c 65 61 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68
                                                                                    Data Ascii: ght:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.select2-container .select2-selection--single .select2-selection__clear{position:relative}.select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered{padding-righ
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 74 3a 30 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 20 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 64 6f 77 6e 2d 2d 61 62 6f 76 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 20 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 64 6f 77 6e 2d 2d 62 65 6c 6f 77 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 73 65 6c 65 63 74 32
                                                                                    Data Ascii: t:0}.select2-container--open .select2-dropdown--above{border-bottom:none;border-bottom-left-radius:0;border-bottom-right-radius:0}.select2-container--open .select2-dropdown--below{border-top:none;border-top-left-radius:0;border-top-right-radius:0}.select2
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 5f 63 6c 65 61 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 61 72 72 6f 77 7b 68 65 69 67 68 74 3a 32 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f
                                                                                    Data Ascii: _clear{cursor:pointer;float:right;font-weight:bold}.select2-container--default .select2-selection--single .select2-selection__placeholder{color:#999}.select2-container--default .select2-selection--single .select2-selection__arrow{height:26px;position:abso
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 20 35 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74
                                                                                    Data Ascii: 2-selection--multiple .select2-selection__rendered{box-sizing:border-box;list-style:none;margin:0;padding:0 5px;width:100%}.select2-container--default .select2-selection--multiple .select2-selection__rendered li{list-style:none}.select2-container--default
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 66 6f 63 75 73 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 62 6c 61 63 6b 20 31 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 69 73 61 62 6c 65 64 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d
                                                                                    Data Ascii: select2-container--default.select2-container--focus .select2-selection--multiple{border:solid black 1px;outline:0}.select2-container--default.select2-container--disabled .select2-selection--multiple{background-color:#eee;cursor:default}.select2-container-
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 65 6d 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 72 65
                                                                                    Data Ascii: disabled=true]{color:#999}.select2-container--default .select2-results__option[aria-selected=true]{background-color:#ddd}.select2-container--default .select2-results__option .select2-results__option{padding-left:1em}.select2-container--default .select2-re
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 39 37 66 62 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 67 72 6f 75 70 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 36 70 78 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 63 6c 61 73 73 69 63 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 37 66 37 66 37 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 61 61 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67
                                                                                    Data Ascii: 97fb;color:white}.select2-container--default .select2-results__group{cursor:default;display:block;padding:6px}.select2-container--classic .select2-selection--single{background-color:#f7f7f7;border:1px solid #aaa;border-radius:4px;outline:0;background-imag
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 65 65 65 20 35 30 25 2c 20 23 63 63 63 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 65 65 65 20 35 30 25 2c 20 23 63 63 63 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 46 46 45 45 45 45 45 45 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 46 46 43 43 43 43 43 43 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 7d 2e 73 65 6c 65 63 74
                                                                                    Data Ascii: ar-gradient(top, #eee 50%, #ccc 100%);background-image:linear-gradient(to bottom, #eee 50%, #ccc 100%);background-repeat:repeat-x;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFEEEEEE', endColorstr='#FFCCCCCC', GradientType=0)}.select
                                                                                    2024-10-24 17:02:56 UTC1369INData Raw: 6f 6e 2d 2d 73 69 6e 67 6c 65 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 66 66 66 20 30 25 2c 20 23 65 65 65 20 35 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 66 66 66 20 30 25 2c 20 23 65 65 65 20 35 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 66 66 66 20 30 25 2c
                                                                                    Data Ascii: on--single{border-top:none;border-top-left-radius:0;border-top-right-radius:0;background-image:-webkit-linear-gradient(top, #fff 0%, #eee 50%);background-image:-o-linear-gradient(top, #fff 0%, #eee 50%);background-image:linear-gradient(to bottom, #fff 0%,


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    11192.168.2.549724188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:56 UTC611OUTGET /wp-content/plugins/theme-my-login/assets/styles/theme-my-login.min.css?ver=7.1.9 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:56 UTC980INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:56 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Thu, 15 Aug 2024 23:02:14 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"66be88f6-48a"
                                                                                    expires: Fri, 24 Oct 2025 17:02:56 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gyeF12bcOo81i4%2FpSZlDi34BEnbMLJmhdcEehmRvXUlLP9OOoHyFL2kDiFH%2FUlFbodaFlAsuFlr8QvzsWccBBHpdSLY7YrpVu57yU2tqurGMgQRvx%2BYJnwnpG79BiNJS"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89944a624650-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1755&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1189&delivery_rate=1697538&cwnd=251&unsent_bytes=0&cid=24c9e59b9510a5c8&ts=296&x=0"
                                                                                    2024-10-24 17:02:56 UTC389INData Raw: 34 38 61 0d 0a 2e 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 74 6d 6c 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 74 6d 6c 20 2e 74 6d 6c 2d 66 69 65 6c 64 2d 77 72 61 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 2e 74 6d 6c 20 2e 74 6d 6c 2d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 2e 35 65 6d 20 30 7d 2e 74 6d 6c 20 2e 74 6d 6c 2d 63 68 65 63 6b 62 6f 78 2b 2e 74 6d 6c 2d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 74 6d 6c 20 2e 74 6d 6c 2d 66 69 65 6c 64 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 74 6d 6c 20 2e 74 6d 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e
                                                                                    Data Ascii: 48a.tml{font-size:1em}.tml *{box-sizing:border-box}.tml .tml-field-wrap{margin-bottom:1em}.tml .tml-label{display:block;margin:.5em 0}.tml .tml-checkbox+.tml-label{display:inline}.tml .tml-field{width:100%}.tml .tml-description{display:block;font-size:.
                                                                                    2024-10-24 17:02:56 UTC780INData Raw: 74 69 6f 6e 20 2e 73 75 63 63 65 73 73 2c 2e 74 6d 6c 20 2e 74 6d 6c 2d 65 72 72 6f 72 2c 2e 74 6d 6c 20 2e 74 6d 6c 2d 6d 65 73 73 61 67 65 2c 2e 74 6d 6c 20 2e 74 6d 6c 2d 73 75 63 63 65 73 73 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 34 70 78 20 73 6f 6c 69 64 20 23 30 30 61 30 64 32 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 31 70 78 20 31 70 78 20 32 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 37 35 65 6d 7d 2e 74 6d 6c 20 2e 74 6d 6c 2d 65 72 72 6f 72 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 64 63 33 32 33 32 7d 2e 74 6d 6c 20 2e 74 6d 6c 2d 61 63 74 69 6f 6e 2d 63 6f 6e 66 69 72 6d 61 63 74 69 6f 6e 20 2e
                                                                                    Data Ascii: tion .success,.tml .tml-error,.tml .tml-message,.tml .tml-success{border-left:4px solid #00a0d2;box-shadow:1px 1px 2px 1px rgba(0,0,0,.1);display:block;margin:0 0 1em;padding:.75em}.tml .tml-error{border-left-color:#dc3232}.tml .tml-action-confirmaction .
                                                                                    2024-10-24 17:02:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    12192.168.2.54972535.190.80.14434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:56 UTC470OUTPOST /report/v4?s=nrjU9vtQKwNODm1EasGEUUENVskieqh7nFMfyRh9YwHpTjq6fI4K%2B1hs13N7Qd%2BNg6AKWlCGPDayypmBkk0xGkq9DNGnyr4PiQ6HYrXs4VMSVOVfWFUqAwAoihKVKe3y HTTP/1.1
                                                                                    Host: a.nel.cloudflare.com
                                                                                    Connection: keep-alive
                                                                                    Content-Length: 428
                                                                                    Content-Type: application/reports+json
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:56 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 33 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f 65 6e 63 6f 64 69 6e 67 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b
                                                                                    Data Ascii: [{"age":1,"body":{"elapsed_time":1434,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":200,"type":"http.response.invalid.incomplete_chunked_encoding"},"type":"network
                                                                                    2024-10-24 17:02:56 UTC168INHTTP/1.1 200 OK
                                                                                    Content-Length: 0
                                                                                    date: Thu, 24 Oct 2024 17:02:56 GMT
                                                                                    Via: 1.1 google
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    13192.168.2.549726188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:56 UTC634OUTGET /wp-content/plugins/insert-or-embed-articulate-content-into-wordpress-premium/css/frontend.css?ver=6.6.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:57 UTC984INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:56 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Mon, 01 Jul 2024 15:11:33 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"6682c725-353"
                                                                                    expires: Fri, 24 Oct 2025 17:02:56 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ySD50Rb%2F3vL0LQKqwH7k%2BG4nzvfr05sZeqXQ3M4rYcyHrBgstaM24rzIvCXcsVHKjcnc6hpNZ3%2BCQGtt6cIsgh1F7rHO13iQ%2Fw4iOwM7KuDir3RKBfxFZtTc6peSUUm%2B"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89952d8a6b24-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1071&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1212&delivery_rate=2562831&cwnd=251&unsent_bytes=0&cid=cbf8bbcbbf7700b1&ts=303&x=0"
                                                                                    2024-10-24 17:02:57 UTC385INData Raw: 33 35 33 0d 0a 68 74 6d 6c 2e 61 72 74 69 63 75 6c 61 74 65 2d 66 73 2d 6f 6e 2c 0a 62 6f 64 79 2e 61 72 74 69 63 75 6c 61 74 65 2d 66 73 2d 6f 6e 20 7b 0a 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 74 6f 70 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 69 66 72 61 6d 65 2e 61 72 74 69 63 75 6c 61 74 65 2d 69 66 72 61 6d 65 2e 61 72 74 69 63 75 6c 61 74 65 2d 66 73 2d 6f 6e 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 74 6f 70 3a 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09
                                                                                    Data Ascii: 353html.articulate-fs-on,body.articulate-fs-on {height: 100%;margin: 0 !important;padding: 0 !important;overflow: hidden !important;top: 0 !important;}iframe.articulate-iframe.articulate-fs-on {position: fixed !important;top: 0!important;
                                                                                    2024-10-24 17:02:57 UTC473INData Raw: 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 62 6f 64 79 2e 61 72 74 69 63 75 6c 61 74 65 2d 66 73 2d 6f 6e 20 2e 61 72 74 69 63 75 6c 61 74 65 2d 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 62 6f 64 79 2e 61 72 74 69 63 75 6c 61 74 65 2d 66 73 2d 6f 6e 20 2e 61 72 74 69 63 75 6c 61 74 65 2d 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 20 7b 0a 20 20 20 20 77 69
                                                                                    Data Ascii: th: 100% !important;z-index: 999999!important;transition: none !important;margin: 0 !important;}body.articulate-fs-on .articulate-embed-responsive::before {display: none !important;}body.articulate-fs-on .articulate-embed-responsive { wi
                                                                                    2024-10-24 17:02:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    14192.168.2.549728188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:57 UTC629OUTGET /wp-content/plugins/user-activity-tracking-and-log-addon/assets/css/activity-et-front.css?ver=4.2.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:57 UTC988INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:57 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Fri, 18 Oct 2024 17:47:10 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"67129f1e-3cb"
                                                                                    expires: Fri, 24 Oct 2025 17:02:57 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ah%2BWbl17Xq7xZYJBjkAcx8Lg8b09%2BPCP83VvRKwt8iiva0i%2FAfrvU9GZuCo0643r5rqpLTO2Sa11%2BZIQ%2FFOCof3SpBjgcET29weuDHgYQ%2FFVVpOGMdC5FGF5%2BShmTBc9"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89999b394857-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1118&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1207&delivery_rate=2611361&cwnd=241&unsent_bytes=0&cid=0b26768f869c5bee&ts=486&x=0"
                                                                                    2024-10-24 17:02:57 UTC381INData Raw: 33 63 62 0d 0a 2e 75 61 74 2d 61 75 74 6c 6f 67 6f 75 74 2d 70 6f 70 75 70 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 38 29 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 35 30 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 75 61 74 2d 61 75 74 6c 6f 67 6f 75 74 2d 70 6f 70 75 70 20 2e 75 61 74 2d 61 75 74 6c 6f 67 6f 75 74 2d
                                                                                    Data Ascii: 3cb.uat-autlogout-popup { position: fixed; top: 0; left: 0; right: 0; bottom: 0; background-color: rgba(0, 0, 0, 0.8); z-index: 1050; display: flex; align-items: center; justify-content: center;}.uat-autlogout-popup .uat-autlogout-
                                                                                    2024-10-24 17:02:57 UTC597INData Raw: 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 39 30 76 77 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 75 61 74 2d 61 75 74 6c 6f 67 6f 75 74 2d 70 6f 70 75 70 20 2e 75 61 74 2d 61 75 74 6c 6f 67 6f 75 74 2d 63 6f 6e 74 65 6e 74 20 68 33 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 36 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 3b 0a 7d 0a 2e 75 61 74 2d 61 75 74 6c 6f 67 6f 75 74 2d 70 6f 70 75 70 20 2e 75 61 74 2d 61 75 74 6c 6f 67 6f 75 74 2d 63 6f 6e 74 65 6e 74 20 70 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 30 70 78 3b 0a 7d 0a 2e 75 61 74 2d 61 75 74 6c 6f 67 6f
                                                                                    Data Ascii: center; width: 500px; max-width: 90vw; overflow: auto;}.uat-autlogout-popup .uat-autlogout-content h3 { font-size: 26px; margin: 0 0 20px;}.uat-autlogout-popup .uat-autlogout-content p { font-size: 18px; margin: 0 0 20px;}.uat-autlogo
                                                                                    2024-10-24 17:02:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    15192.168.2.549727188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:57 UTC589OUTGET /wp-content/themes/rild-smarts-2024/style.css?ver=2024.09.9 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:57 UTC981INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:57 GMT
                                                                                    Content-Type: text/css
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Wed, 07 Aug 2024 18:28:59 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"66b3bceb-a2f7"
                                                                                    expires: Fri, 24 Oct 2025 17:02:57 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aK%2BSNnJyZtogXmZfmO4gv50H3GV2RroTatC13kYO8jsPxob0u93vN4CAgMs2TNMyWbbeI7sAVglaVYkfipaGp9W%2B1nwSzalGOMZAoosFSOcN0uaxBkg%2FnSlQ35R3ii4u"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b8999ab516c33-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1072&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1167&delivery_rate=2666666&cwnd=251&unsent_bytes=0&cid=e5a910dbc69b242c&ts=688&x=0"
                                                                                    2024-10-24 17:02:57 UTC388INData Raw: 37 63 38 61 0d 0a 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 52 49 4c 44 20 53 4d 41 52 54 53 20 32 30 32 34 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 73 6d 61 72 74 73 2d 65 66 2e 6f 72 67 0a 41 75 74 68 6f 72 3a 20 53 74 65 70 68 65 6e 20 53 69 6d 6f 6e 20 49 6e 74 65 72 61 63 74 69 76 65 0a 41 75 74 68 6f 72 20 55 52 49 3a 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 41 20 62 6c 6f 63 6b 2d 74 68 65 6d 65 20 66 6f 72 20 53 4d 41 52 54 53 0a 52 65 71 75 69 72 65 73 20 61 74 20 6c 65 61 73 74 3a 20 36 2e 30 0a 54 65 73 74 65 64 20 75 70 20 74 6f 3a 20 36 2e 36 0a 52 65 71 75 69 72 65 73 20 50 48 50 3a 20 35 2e 37 0a 56 65 72 73 69 6f 6e 3a 20 32 30 32 34 2e 30 38 2e 30 32 0a 4c 69 63 65 6e 73 65 3a 20 47 4e 55 20 47 65 6e 65 72 61 6c 20
                                                                                    Data Ascii: 7c8a/*Theme Name: RILD SMARTS 2024Theme URI: https://smarts-ef.orgAuthor: Stephen Simon InteractiveAuthor URI:Description: A block-theme for SMARTSRequires at least: 6.0Tested up to: 6.6Requires PHP: 5.7Version: 2024.08.02License: GNU General
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 0a 69 6d 67 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 48 65 61 64 65 72 20 2a 2f 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 39 39 70 78 29 20 7b 0a 20 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 20 20 7d 0a 7d 0a 0a 2f 2a 20 49 6e 2d 50 61 67 65 20 4e 61 76 69 67 61 74 69 6f 6e 20 2a 2f 0a 2e 69 6e 2d 70 61 67 65 2d 6e 61 76 69 67 61 74 69 6f 6e 20 7b 0a 20 20 20 20 66 6f
                                                                                    Data Ascii: img { height: auto; max-width: 100%;}/* Header */@media (max-width: 599px) { .wp-block-navigation__submenu-container { padding-right: 0; padding-top: 0; text-align: right; }}/* In-Page Navigation */.in-page-navigation { fo
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 73 65 74 73 2f 69 6d 61 67 65 73 2f 69 6e 2d 70 61 67 65 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 63 6f 6e 40 32 78 2e 70 6e 67 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 36 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 2f 2a 20 53 69 64 65 62 61 72 20 43 54 41 20 2a 2f 0a 2e 67 65 74 2d 73 6d 61 72 74 73 2d 73 69 64 65 62 61 72 2d 63 74 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 0a 2e 67 65 74 2d 73 6d 61 72 74 73 2d 73 69 64 65 62 61 72 2d 63 74 61 2d 2d 66 72 65 65 2d 6c 65 73 73 6f 6e 2c 0a 2e 76 63 5f 67 65 6e 65 72 61 6c 2e 67 65 74 2d 73 6d 61 72 74 73 2d 73 69 64 65 62 61 72 2d 63 74 61 2d 2d 66 72 65 65 2d 6c 65 73 73 6f 6e 20 7b 0a 20 20 62
                                                                                    Data Ascii: sets/images/in-page-navigation-icon@2x.png); background-size: 6px; }}/* Sidebar CTA */.get-smarts-sidebar-cta { color: #fff; font-weight: 700;}.get-smarts-sidebar-cta--free-lesson,.vc_general.get-smarts-sidebar-cta--free-lesson { b
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 20 68 32 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 7d 0a 0a 2e 68 6f 77 2d 74 6f 2d 67 65 74 2d 73 6d 61 72 74 73 20 2e 76 63 5f 63 74 61 33 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 3b 0a 7d 0a 0a 2e 68 6f 77 2d 74 6f 2d 67 65 74 2d 73 6d 61 72 74 73 20 2e 76 63 5f 62 74 6e 33 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 0a 2e 68 6f 77 2d 74 6f 2d 67 65 74 2d 73 6d 61 72 74 73 2d 2d 74 61 6c 6b 2d 77 69 74 68 2d 75 73 20 2e 76
                                                                                    Data Ascii: h2 { font-size: 16px; text-align: left;}.how-to-get-smarts .vc_cta3-content { font-size: 15px; line-height: 1.25;}.how-to-get-smarts .vc_btn3 { color: #fff !important; font-weight: 700;}.how-to-get-smarts--talk-with-us .v
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 6e 74 65 6e 74 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 61 37 31 38 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 32 70 78 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 32 34 70 78 29 20 7b 0a 20 20 2e 6c 65 73 73 6f 6e 2d 73 6f 72 74 65 72 5f 5f 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 34 30 30 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 2e 6c 65 73 73 6f 6e 2d 73 6f 72 74 65 72 5f 5f 63 6f 6e 74 65 6e 74 20 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 37 30 70 78 3b 0a 7d 0a 0a 0a 2e 6c 65 73 73 6f 6e 2d 73 6f 72 74 65 72 5f 5f 66 6f 6f 74 65 72 20 7b 0a 20 20 70
                                                                                    Data Ascii: ntent { color: #0a718f; font-size: 16px; padding: 22px;}@media (min-width: 1024px) { .lesson-sorter__content { min-height: 400px; }}.lesson-sorter__content p { margin-bottom: 20px; max-width: 370px;}.lesson-sorter__footer { p
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 6c 65 73 73 6f 6e 2d 73 6f 72 74 65 72 2d 72 65 73 75 6c 74 73 20 2e 75 6e 69 74 5f 68 65 61 64 69 6e 67 20 61 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 7d 0a 0a 2e 6c 65 73 73 6f 6e 2d 73 6f 72 74 65 72 2d 72 65 73 75 6c 74 73 20 2e 75 6e 69 74 5f 68 65 61 64 69 6e 67 5f 6f 72 64 65 72 2c 0a 2e 6c 65 73 73 6f 6e 2d 73 6f 72 74 65 72 2d 72 65 73 75 6c 74 73 20 2e 75 6e 69 74 5f 68 65 61 64 69 6e 67 5f 74 69 74 6c 65 2c 0a 2e 6c 65 73 73 6f 6e 2d 73 6f 72 74 65 72 2d 72 65 73 75 6c 74 73 20 2e 75 6e 69 74 5f 68 65 61 64 69 6e 67 5f 61
                                                                                    Data Ascii: : 100%;}.lesson-sorter-results .unit_heading a { display: flex; align-items: center; justify-content: space-between;}.lesson-sorter-results .unit_heading_order,.lesson-sorter-results .unit_heading_title,.lesson-sorter-results .unit_heading_a
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 38 30 25 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 0a 2e 61 31 31 79 41 63 63 6f 72 64 69 6f 6e 20 2e 61 31 31 79 41 63 63 6f 72 64 69 6f 6e 53 65 61 72 63 68 44 69 76 20 2e 61 31 31 79 41 63 63 6f 72 64 69 6f 6e 53 65 61 72 63 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 2e 34 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 65 6d 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 65 6d 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 65 6d 3b 0a 7d 0a 0a 2e 61 31 31 79 41 63 63 6f 72 64 69 6f 6e 20 2e 61 31 31 79 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d
                                                                                    Data Ascii: gin-right: auto; width: 80%; text-align: right;}.a11yAccordion .a11yAccordionSearchDiv .a11yAccordionSearch { padding-left: 1.4em; border-radius: 1em; -moz-border-radius: 1em; -webkit-border-radius: 1em;}.a11yAccordion .a11yAccordionItem
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 6d 2d 68 65 61 64 69 6e 67 20 2e 61 31 31 79 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d 48 65 61 64 65 72 4c 69 6e 6b 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 34 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 2e 61 31 31 79 41 63 63 6f 72 64 69 6f 6e 49 74 65 6d 48 65 61 64 65 72 4c 69 6e 6b 3a 66 6f 63 75 73 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 61 31 31 79 41 63 63 6f 72 64 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 20 7b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63
                                                                                    Data Ascii: m-heading .a11yAccordionItemHeaderLink { margin-top: 0; top: 0; width: 44px; }}.a11yAccordionItemHeaderLink:focus { outline: none;}.a11yAccordion-triangle { align-items: center; display: flex; height: 100%; justify-content: c
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 7d 0a 0a 2e 61 63 63 6f 72 64 69 6f 6e 5f 5f 69 74 65 6d 2d 68 65 61 64 69 6e 67 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 2e 61 63 63 6f 72 64 69 6f 6e 5f 5f 69 74 65 6d 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 7a 6f 6f 6d 3a 20 31 3b 0a 20 20 2f 2a 20 46 6f 72 20 49 45 20 36 2f 37 20 28 74 72 69 67 67 65 72 20 68 61 73 4c 61 79 6f 75 74 29 20 2a 2f 0a 7d 0a 0a 2e 61 63 63 6f 72 64 69 6f 6e 5f 5f 69 74 65 6d 2d 68 65 61 64 69 6e 67 20 2e 75 6e 69 74 5f 68 65 61 64 69 6e 67 5f 6f 72 64 65 72 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64
                                                                                    Data Ascii: { content: ""; display: table;}.accordion__item-heading:after { clear: both;}.accordion__item-heading { zoom: 1; /* For IE 6/7 (trigger hasLayout) */}.accordion__item-heading .unit_heading_order { font-size: 16px; font-weight: bold
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 5f 5f 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 20 3e 20 64 69 76 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 61 63 63 6f 72 64 69 6f 6e 5f 5f 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 20 6c 69 20 6c 69 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 64 69 73 63 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 65 6d 3b 0a 7d 0a 0a 2f 2a 20 4c 65 73 73 6f 6e 20 4e 61 76 69 67 61 74 69 6f 6e 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2e 64 69 76 69 64 65 72 2d 6c 69 6e 6b 20 7b 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23
                                                                                    Data Ascii: __item-content > div:last-child { border-bottom: none;}.accordion__item-content li li { border-bottom: none; list-style-type: disc; margin-left: 1em;}/* Lesson Navigation ----------------------- */.divider-link { border-right: 1px solid #


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    16192.168.2.549732188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:57 UTC562OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:57 UTC994INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:57 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Thu, 09 Nov 2023 00:25:39 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"654c2703-15601"
                                                                                    expires: Fri, 24 Oct 2025 17:02:57 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=apxdoKVqO0gtqNWoB6T2kUjVpuqt0XFDoaIUmovpP3JVu8qc5opd0gmpQe1COboy2j8aYvocaUNKrUojs7oiwAmhk8KyI%2BeiiplKT%2BeiYfojOPRorDsIttnRdPbDIPgX"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b899a1d944678-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1279&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1140&delivery_rate=2184012&cwnd=247&unsent_bytes=0&cid=3a28c0abd24a2743&ts=332&x=0"
                                                                                    2024-10-24 17:02:57 UTC375INData Raw: 37 63 37 63 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                    Data Ascii: 7c7c/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 65 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 61 65 3d 6f 65 2e 73 6c 69 63 65 2c 67 3d 6f 65 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e
                                                                                    Data Ascii: use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72
                                                                                    Data Ascii: ap(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(ae.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(ce.grep(this,function(e,t){retur
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6d 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 63 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 69 29 77 68 69 6c 65 28 74 3d 65 5b
                                                                                    Data Ascii: tion(e,t,n){m(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(c(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,i=e.nodeType;if(!i)while(t=e[
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 67 65 2b 22 2b 24 22 2c 22 67 22 29 3b 63 65 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67
                                                                                    Data Ascii: \\])(?:\\\\.)*)"+ge+"+$","g");ce.contains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 67 65 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 67 65 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 66 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d
                                                                                    Data Ascii: f-type)(?:\\("+ge+"*(even|odd|(([+-]|)(\\d*)n|)"+ge+"*(?:([+-]|)"+ge+"*(\\d+)|))"+ge+"*\\)|)","i"),bool:new RegExp("^(?:"+f+")$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 61 6d 65 28 69 29 29 2c 6e 7d 69 66 28 21 28 68 5b 74 2b 22 20 22 5d 7c 7c 64 26 26 64 2e 74 65 73 74 28 74 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 78 2e 74 65 73 74 28 74 29 7c 7c 6d 2e 74 65 73 74 28 74 29 29 29 7b 28 66 3d 48 2e 74 65 73 74 28 74 29 26 26 55 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 65 26 26 6c 65 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22
                                                                                    Data Ascii: ame(i)),n}if(!(h[t+" "]||d&&d.test(t))){if(c=t,f=e,1===p&&(x.test(t)||m.test(t))){(f=H.test(t)&&U(e.parentNode)||e)==e&&le.scope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scope"
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 72 6e 20 6e 21 3d 54 26 26 39 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 72 3d 28 54 3d 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 43 3d 21 63 65 2e 69 73 58 4d 4c 44 6f 63 28 54 29 2c 69 3d 72 2e 6d 61 74 63 68 65 73 7c 7c 72 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 4d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e
                                                                                    Data Ascii: rn n!=T&&9===n.nodeType&&n.documentElement&&(r=(T=n).documentElement,C=!ce.isXMLDoc(T),i=r.matches||r.webkitMatchesSelector||r.msMatchesSelector,r.msMatchesSelector&&ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addEventListener("unload",M),le.getById=$(function
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 43 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 64 3d 5b 5d 2c 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d
                                                                                    Data Ascii: on(e,t){if("undefined"!=typeof t.getElementsByClassName&&C)return t.getElementsByClassName(e)},d=[],$(function(e){var t;r.appendChild(e).innerHTML="<a id='"+S+"' href='' disabled='disabled'></a><select id='"+S+"-\r\\' disabled='disabled'><option selected=
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 74 29 7b 72 65 74 75 72 6e 20 49 28 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 74 29 7d 2c 49 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 56 28 65 29 2c 43 26 26 21 68 5b 74 2b 22 20 22 5d 26 26 28 21 64 7c 7c 21 64 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 72 65 74 75 72 6e 20 30 3c 49 28 74 2c 54 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73
                                                                                    Data Ascii: t){return I(e,null,null,t)},I.matchesSelector=function(e,t){if(V(e),C&&!h[t+" "]&&(!d||!d.test(t)))try{var n=i.call(e,t);if(n||le.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!0)}return 0<I(t,T,null,[e]).length},I.contains


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    17192.168.2.549731188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:57 UTC570OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:57 UTC998INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:57 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Sat, 12 Aug 2023 10:42:17 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"64d76209-3509"
                                                                                    expires: Fri, 24 Oct 2025 17:02:57 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zZRhrh3LciCrpFvIWX4XHa703QMfdstSZx6NVdW1B%2F04HAynaR9oieI4pejMMG5OMzTpp8DmA31gCe2iqU7YVb%2FdhZgx5jzuOGWo3r%2BhHgsoFnfOrC%2FHXhA8ps%2BVCkKS"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b899a2e704525-ATL
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=17825&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1148&delivery_rate=162998&cwnd=32&unsent_bytes=0&cid=50d39d637df5d310&ts=239&x=0"
                                                                                    2024-10-24 17:02:57 UTC371INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                    Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 79 2c 77 69 6e 64 6f 77 29 7d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 30 3c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2f 5e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2f 2c 6e 3d 72 2e 65 78 65 63 28 65 29 7c 7c 5b 5d 2c 6f 3d 72 2e 65 78 65 63 28 74 29 7c 7c 5b 5d 2c 61 3d 31 3b 61 3c 3d 33 3b 61 2b 2b 29 7b 69 66 28 2b 6f 5b 61 5d 3c 2b 6e 5b 61 5d 29 72 65 74 75 72 6e 20 31 3b 69 66 28 2b 6e 5b 61 5d 3c 2b 6f 5b 61 5d 29 72 65 74 75 72 6e 2d 31 7d 72 65 74 75 72 6e 20 30 7d 28 73 2e 66 6e 2e 6a 71 75 65 72 79 2c 65 29 7d 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 31 22 3b 76 61
                                                                                    Data Ascii: y,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";va
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 70 72 6f 76 69 64 65 64 22 29 3b 72 65 74 75 72 6e 20 61 28 65 2c 74 2c 72 2c 6e 2c 6f 29 2c 30 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 74 2c 72 2c 6e 29 2c 30 7d 73 2e 6d 69 67 72 61 74 65 44 65 64 75 70 6c 69 63 61 74 65 57 61 72 6e 69 6e 67 73 3d 21 30 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 28 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 30 29 2c 73 2e 6d 69 67 72 61 74 65 52 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 7b 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67
                                                                                    Data Ascii: new Error("No warning message provided");return a(e,t,r,n,o),0}function i(e,t,r,n){return a(e,t,r,n),0}s.migrateDeduplicateWarnings=!0,s.migrateWarnings=[],void 0===s.migrateTrace&&(s.migrateTrace=!0),s.migrateReset=function(){o={},s.migrateWarnings.leng
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 22 73 69 7a 65 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 73 69 7a 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 3b 20 75 73 65 20 74 68 65 20 2e 6c 65 6e 67 74 68 20 70 72 6f 70 65 72 74 79 22 29 2c 63 28 73 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 22 6a 51 75 65 72 79 2e 70 61 72 73 65 4a 53 4f 4e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 4a 53 4f 4e 2e 70 61 72 73 65 22 29 2c 63 28 73 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c
                                                                                    Data Ascii: unction(){return this.length},"size","jQuery.fn.size() is deprecated and removed; use the .length property"),c(s,"parseJSON",function(){return JSON.parse.apply(null,arguments)},"parseJSON","jQuery.parseJSON is deprecated; use JSON.parse"),c(s,"holdReady",
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 66 5b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 2c 22 74 79 70 65 22 2c 22 6a 51 75 65 72 79 2e 74 79 70 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 22 6a 51 75 65 72 79 2e 69 73 46 75 6e 63 74 69 6f 6e 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 57 69 6e 64 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                    Data Ascii: "function"==typeof e?f[Object.prototype.toString.call(e)]||"object":typeof e},"type","jQuery.type is deprecated"),c(s,"isFunction",function(e){return"function"==typeof e},"isFunction","jQuery.isFunction() is deprecated"),c(s,"isWindow",function(e){return
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 72 65 6d 6f 76 65 41 74 74 72 2d 62 6f 6f 6c 22 29 2c 69 28 73 2e 66 6e 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 75 28 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 20 62 6f 6f 6c 65 61 6e 20 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73
                                                                                    Data Ascii: (this,arguments)},"removeAttr-bool"),i(s.fn,"toggleClass",function(t){return void 0!==t&&"boolean"!=typeof t?b.apply(this,arguments):(u("toggleClass-bool","jQuery.fn.toggleClass( boolean ) is deprecated"),this.each(function(){var e=this.getAttribute&&this
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 30 2c 67 72 69 64 52 6f 77 53 74 61 72 74 3a 21 30 2c 6c 69 6e 65 48 65 69 67 68 74 3a 21 30 2c 6f 70 61 63 69 74 79 3a 21 30 2c 6f 72 64 65 72 3a 21 30 2c 6f 72 70 68 61 6e 73 3a 21 30 2c 77 69 64 6f 77 73 3a 21 30 2c 7a 49 6e 64 65 78 3a 21 30 2c 7a 6f 6f 6d 3a 21 30 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 3f 73 2e 63 73 73 4e 75 6d 62 65 72 3d 6e 65 77 20 50 72 6f 78 79 28 41 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 67 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 65 74 3a 66 75
                                                                                    Data Ascii: 0,gridRowStart:!0,lineHeight:!0,opacity:!0,order:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},"undefined"!=typeof Proxy?s.cssNumber=new Proxy(A,{get:function(){return u("css-number","jQuery.cssNumber is deprecated"),Reflect.get.apply(this,arguments)},set:fu
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 31 3c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 2e 6c 65 6e 67 74 68 26 26 28 75 28 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 2c 22 27 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 22 2b 74 68 69 73 2e 65 61 73 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 27 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 72 67 75 6d 65 6e 74 22 29 2c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 3d 48 29 2c 6b 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 29 2c 53 3d 73 2e 66 78 2e 69 6e 74 65 72 76 61 6c 2c 50 3d 22 6a 51 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65
                                                                                    Data Ascii: 1<s.easing[this.easing].length&&(u("easing-one-arg","'jQuery.easing."+this.easing.toString()+"' should use only one argument"),s.easing[this.easing]=H),k.apply(this,arguments)},"easing-one-arg"),S=s.fx.interval,P="jQuery.fx.interval is deprecated",n.reque
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 6f 61 64 2d 61 66 74 65 72 2d 65 76 65 6e 74 22 29 2c 73 2e 65 61 63 68 28 5b 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 65 72 72 6f 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 28 73 2e 66 6e 2c 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 4d 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 75 28 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63
                                                                                    Data Ascii: oad-after-event"),s.each(["load","unload","error"],function(e,t){i(s.fn,t,function(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeof e[0]?M.apply(this,e):(u("shorthand-removed-v3","jQuery.fn."+t+"() is deprecated"),e.splic
                                                                                    2024-10-24 17:02:57 UTC1369INData Raw: 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 75 6e 64 65 6c 65 67 61 74 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2e 66 6e 2c 22 68 6f 76 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 65 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 7c 7c 65 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 3b 72 65 74 75 72 6e 20 74 2e 62
                                                                                    Data Ascii: ,"jQuery.fn.undelegate() is deprecated"),c(s.fn,"hover",function(e,t){return this.on("mouseenter",e).on("mouseleave",t||e)},"pre-on-methods","jQuery.fn.hover() is deprecated");function T(e){var t=n.document.implementation.createHTMLDocument("");return t.b


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    18192.168.2.549733188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:57 UTC585OUTGET /wp-content/plugins/pmpro-nav-menus/widgets/block-widget.js?ver=6.6.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:57 UTC998INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:57 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Mon, 17 Jun 2024 14:18:35 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"667045bb-18b"
                                                                                    expires: Fri, 24 Oct 2025 17:02:57 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5m5R9Pe%2BFPCRs%2BhW8DbOvkeCzhZdD5E3wz7hxNx28%2FMkxA07%2F0tH80Q4Ag0jyv9PYgqCxrXilrHrvZcrkpUA1ZQQvz53krHfSGWp009AWJO%2BmlLc2xGm8o6bCOK4VlaH"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b899a8c5f144b-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1419&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1163&delivery_rate=2135693&cwnd=239&unsent_bytes=0&cid=01a650dda83c8273&ts=309&x=0"
                                                                                    2024-10-24 17:02:57 UTC371INData Raw: 31 38 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 77 69 64 67 65 74 2d 61 64 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 24 65 76 65 6e 74 2c 20 24 63 6f 6e 74 72 6f 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 24 63 6f 6e 74 72 6f 6c 2e 66 69 6e 64 28 27 2e 70 6d 70 72 6f 5f 6e 61 76 5f 6d 65 6e 75 5f 6c 65 76 65 6c 5f 73 65 74 74 69 6e 67 73 5f 74 72 69 67 67 65 72 20 61 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 63 6f 6e 74 72 6f 6c 2e 66 69 6e 64 28 27 2e 70 6d 70 72 6f 5f 6e 61 76 5f 6d 65 6e 75 5f 6c 65 76 65 6c 5f 73 65 74 74 69 6e 67 73 5f 74 72 69 67 67 65 72 27 29 2e 68 69 64 65 28 29 3b 0a 20
                                                                                    Data Ascii: 18b(function ($) { $(document).on('widget-added', function ($event, $control) { $control.find('.pmpro_nav_menu_level_settings_trigger a').on('click', function () { $control.find('.pmpro_nav_menu_level_settings_trigger').hide();
                                                                                    2024-10-24 17:02:57 UTC31INData Raw: 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 29 3b 0a 7d 29 28 6a 51 75 65 72 79 29 3b 0d 0a
                                                                                    Data Ascii: }); });})(jQuery);
                                                                                    2024-10-24 17:02:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    19192.168.2.549734188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:58 UTC591OUTGET /wp-content/plugins/paid-memberships-pro/js/select2.min.js?ver=4.1.0-beta.0 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:58 UTC1000INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:58 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Fri, 18 Oct 2024 17:45:25 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"67129eb5-11509"
                                                                                    expires: Fri, 24 Oct 2025 17:02:58 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AWGN3%2BicBTzafnF%2FSyGb5Lq9uN%2Fr1rXJBqW6G4U9ZGakExCXZiPsDzk5kL8JeGH4p0e%2FuvyUQQteRuk3Mayw8LWkUWZcoaesZP%2FYdIh4nsw7CP6uLiVoYIRxqKpXOQ6W"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b899d7b8b46e6-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1181&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1169&delivery_rate=2292953&cwnd=251&unsent_bytes=0&cid=3856b6ac821a8157&ts=327&x=0"
                                                                                    2024-10-24 17:02:58 UTC369INData Raw: 37 63 37 36 0d 0a 2f 2a 21 20 53 65 6c 65 63 74 32 20 34 2e 31 2e 30 2d 62 65 74 61 2e 30 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 6e 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28
                                                                                    Data Ascii: 7c76/*! Select2 4.1.0-beta.0 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 28 29 7b 69 66 28 75 26 26 75 2e 66 6e 26 26 75 2e 66 6e 2e 73 65 6c 65 63 74 32 26 26 75 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 61 6d 64 29 76 61 72 20 65 3d 75 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 61 6d 64 3b 76 61 72 20 74 2c 6e 2c 72 2c 68 2c 73 2c 6f 2c 66 2c 67 2c 6d 2c 76 2c 79 2c 5f 2c 69 2c 61 2c 77 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 6f 2c 61 2c 6c 2c 63 2c 75 2c 64 2c 70 2c 68 3d 74 26 26 74 2e 73 70 6c 69 74 28 22 2f 22 29 2c 66 3d 79 2e 6d 61 70 2c 67 3d 66 26 26 66 5b 22 2a 22 5d 7c 7c 7b 7d 3b 69 66 28 65 29 7b 66 6f 72 28 6f 3d 28 65 3d 65 2e 73 70 6c 69 74 28 22 2f 22 29 29 2e 6c 65 6e 67
                                                                                    Data Ascii: (){if(u&&u.fn&&u.fn.select2&&u.fn.select2.amd)var e=u.fn.select2.amd;var t,n,r,h,s,o,f,g,m,v,y,_,i,a,w;function b(e,t){return i.call(e,t)}function l(e,t){var n,r,i,s,o,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(o=(e=e.split("/")).leng
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 66 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 63 28 65 29 2c 69 3d 72 5b 30 5d 2c 73 3d 74 5b 31 5d 3b 72 65 74 75 72 6e 20 65 3d 72 5b 31 5d 2c 69 26 26 28 6e 3d 44 28 69 3d 6c 28 69 2c 73 29 29 29 2c 69 3f 65 3d 6e 26 26 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 3f 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 28 65 2c 74 29 7d 7d 28 73 29 29 3a 6c 28 65 2c 73 29 3a 28 69 3d 28 72 3d 63 28 65 3d 6c 28 65 2c 73 29 29 29 5b 30 5d 2c 65 3d 72 5b 31 5d 2c 69 26 26 28 6e 3d 44 28 69 29 29 29 2c 7b 66 3a 69 3f 69 2b 22 21 22 2b 65 3a 65 2c 6e 3a 65 2c 70 72 3a 69 2c 70 3a 6e 7d 7d 2c 67 3d 7b 72 65 71 75 69 72 65 3a 66 75 6e 63 74
                                                                                    Data Ascii: f=function(e,t){var n,r=c(e),i=r[0],s=t[1];return e=r[1],i&&(n=D(i=l(i,s))),i?e=n&&n.normalize?n.normalize(e,function(t){return function(e){return l(e,t)}}(s)):l(e,s):(i=(r=c(e=l(e,s)))[0],e=r[1],i&&(n=D(i))),{f:i?i+"!"+e:e,n:e,pr:i,p:n}},g={require:funct
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 65 65 20 61 6c 6d 6f 6e 64 20 52 45 41 44 4d 45 3a 20 69 6e 63 6f 72 72 65 63 74 20 6d 6f 64 75 6c 65 20 62 75 69 6c 64 2c 20 6e 6f 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 22 29 3b 74 2e 73 70 6c 69 63 65 7c 7c 28 6e 3d 74 2c 74 3d 5b 5d 29 2c 62 28 6d 2c 65 29 7c 7c 62 28 76 2c 65 29 7c 7c 28 76 5b 65 5d 3d 5b 65 2c 74 2c 6e 5d 29 7d 29 2e 61 6d 64 3d 7b 6a 51 75 65 72 79 3a 21 30 7d 2c 65 2e 72 65 71 75 69 72 65 6a 73 3d 74 2c 65 2e 72 65 71 75 69 72 65 3d 6e 2c 65 2e 64 65 66 69 6e 65 3d 72 29 2c 65 2e 64 65 66 69 6e 65 28 22 61 6c 6d 6f 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 65 2e 64 65 66 69
                                                                                    Data Ascii: on(e,t,n){if("string"!=typeof e)throw new Error("See almond README: incorrect module build, no module name");t.splice||(n=t,t=[]),b(m,e)||b(v,e)||(v[e]=[e,t,n])}).amd={jQuery:!0},e.requirejs=t,e.require=n,e.define=r),e.define("almond",function(){}),e.defi
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 73 68 69 66 74 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 74 29 2c 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 76 61 72 20 63 3d 65 5b 6c 5d 3b 73 2e 70 72 6f 74 6f 74 79 70 65 5b 63 5d 3d 61 28 63 29 7d 72 65 74 75 72 6e 20 73 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 7b 7d 7d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 7c 7c 7b 7d 2c 65 20 69 6e 20 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73
                                                                                    Data Ascii: eturn Array.prototype.unshift.call(arguments,t),n.apply(this,arguments)}}for(var l=0;l<e.length;l++){var c=e[l];s.prototype[c]=a(c)}return s};function e(){this.listeners={}}e.prototype.on=function(e,t){this.listeners=this.listeners||{},e in this.listeners
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 61 72 20 74 3d 7b 22 5c 5c 22 3a 22 26 23 39 32 3b 22 2c 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 2f 22 3a 22 26 23 34 37 3b 22 7d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 3f 65 3a 53 74 72 69 6e 67 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 5b 26 3c 3e 22 27 5c 2f 5c 5c 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 29 7d 2c 69 2e 5f 5f 63 61 63 68 65 3d 7b 7d 3b 76 61 72 20 6e 3d 30 3b 72 65 74 75 72 6e 20 69 2e 47 65 74 55 6e 69 71 75 65 45 6c 65 6d 65 6e 74 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 41 74 74 72 69
                                                                                    Data Ascii: ar t={"\\":"&#92;","&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","/":"&#47;"};return"string"!=typeof e?e:String(e).replace(/[&<>"'\/\\]/g,function(e){return t[e]})},i.__cache={};var n=0;return i.GetUniqueElementId=function(e){var t=e.getAttri
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 73 22 20 72 6f 6c 65 3d 22 6c 69 73 74 62 6f 78 22 3e 3c 2f 75 6c 3e 27 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 6d 75 6c 74 69 70 6c 65 22 29 26 26 65 2e 61 74 74 72 28 22 61 72 69 61 2d 6d 75 6c 74 69 73 65 6c 65 63 74 61 62 6c 65 22 2c 22 74 72 75 65 22 29 2c 74 68 69 73 2e 24 72 65 73 75 6c 74 73 3d 65 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 72 65 73 75 6c 74 73 2e 65 6d 70 74 79 28 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 70 6c 61 79 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 65 73 63 61 70 65 4d 61 72 6b 75 70 22 29 3b 74 68 69 73 2e 63 6c
                                                                                    Data Ascii: s" role="listbox"></ul>');return this.options.get("multiple")&&e.attr("aria-multiselectable","true"),this.$results=e},r.prototype.clear=function(){this.$results.empty()},r.prototype.displayMessage=function(e){var t=this.options.get("escapeMarkup");this.cl
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 3d 74 68 69 73 3b 74 68 69 73 2e 64 61 74 61 2e 63 75 72 72 65 6e 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 74 2e 24 72 65 73 75 6c 74 73 2e 66 69 6e 64 28 22 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 5d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 68 28 74 68 69 73 29 2c 74 3d 66 2e 47 65 74 44 61 74 61 28 74 68 69 73 2c 22 64 61 74 61 22 29 2c 6e 3d 22 22 2b 74 2e 69 64 3b 6e 75 6c 6c 21 3d 74 2e 65 6c 65 6d 65 6e 74 26 26 74 2e 65 6c 65 6d 65 6e 74 2e 73 65 6c 65 63 74 65 64 7c 7c 6e 75 6c 6c 3d 3d 74 2e 65
                                                                                    Data Ascii: =this;this.data.current(function(e){var r=e.map(function(e){return e.id.toString()});t.$results.find(".select2-results__option[aria-selected]").each(function(){var e=h(this),t=f.GetData(this,"data"),n=""+t.id;null!=t.element&&t.element.selected||null==t.e
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 72 65 73 75 6c 74 73 5f 5f 67 72 6f 75 70 22 3b 68 28 61 29 3b 74 68 69 73 2e 74 65 6d 70 6c 61 74 65 28 65 2c 61 29 3b 66 6f 72 28 76 61 72 20 6c 3d 5b 5d 2c 63 3d 30 3b 63 3c 65 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 75 3d 65 2e 63 68 69 6c 64 72 65 6e 5b 63 5d 2c 64 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 28 75 29 3b 6c 2e 70 75 73 68 28 64 29 7d 76 61 72 20 70 3d 68 28 22 3c 75 6c 3e 3c 2f 75 6c 3e 22 2c 7b 63 6c 61 73 73 3a 22 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 73 20 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 73 2d 2d 6e 65 73 74 65 64 22 7d 29 3b 70 2e 61 70 70 65 6e 64 28 6c 29 2c 6f 2e 61 70 70 65 6e 64 28 61 29 2c 6f 2e 61 70 70 65 6e 64 28 70 29 7d 65
                                                                                    Data Ascii: results__group";h(a);this.template(e,a);for(var l=[],c=0;c<e.children.length;c++){var u=e.children[c],d=this.option(u);l.push(d)}var p=h("<ul></ul>",{class:"select2-results__options select2-results__options--nested"});p.append(l),o.append(a),o.append(p)}e
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 20 74 3d 66 2e 47 65 74 44 61 74 61 28 65 5b 30 5d 2c 22 64 61 74 61 22 29 3b 22 74 72 75 65 22 3d 3d 65 2e 61 74 74 72 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 29 3f 6c 2e 74 72 69 67 67 65 72 28 22 63 6c 6f 73 65 22 2c 7b 7d 29 3a 6c 2e 74 72 69 67 67 65 72 28 22 73 65 6c 65 63 74 22 2c 7b 64 61 74 61 3a 74 7d 29 7d 7d 29 2c 74 2e 6f 6e 28 22 72 65 73 75 6c 74 73 3a 70 72 65 76 69 6f 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 67 65 74 48 69 67 68 6c 69 67 68 74 65 64 52 65 73 75 6c 74 73 28 29 2c 74 3d 6c 2e 24 72 65 73 75 6c 74 73 2e 66 69 6e 64 28 22 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 5d 22 29 2c 6e 3d 74 2e 69 6e 64 65 78 28 65 29 3b 69 66 28 21 28 6e 3c 3d 30 29 29 7b 76 61 72 20 72 3d 6e 2d 31 3b 30 3d 3d 3d
                                                                                    Data Ascii: t=f.GetData(e[0],"data");"true"==e.attr("aria-selected")?l.trigger("close",{}):l.trigger("select",{data:t})}}),t.on("results:previous",function(){var e=l.getHighlightedResults(),t=l.$results.find("[aria-selected]"),n=t.index(e);if(!(n<=0)){var r=n-1;0===


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    20192.168.2.549736184.28.90.27443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: */*
                                                                                    Accept-Encoding: identity
                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                    Host: fs.microsoft.com
                                                                                    2024-10-24 17:02:58 UTC467INHTTP/1.1 200 OK
                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                    Content-Type: application/octet-stream
                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                    Server: ECAcc (lpl/EF45)
                                                                                    X-CID: 11
                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                    X-Ms-Region: prod-weu-z1
                                                                                    Cache-Control: public, max-age=258164
                                                                                    Date: Thu, 24 Oct 2024 17:02:58 GMT
                                                                                    Connection: close
                                                                                    X-CID: 2


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    21192.168.2.549737188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:58 UTC618OUTGET /wp-content/plugins/insert-or-embed-articulate-content-into-wordpress-premium/js/frontend.js?ver=6.6.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:59 UTC994INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:59 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Mon, 01 Jul 2024 15:11:33 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"6682c725-617"
                                                                                    expires: Fri, 24 Oct 2025 17:02:59 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T%2B3NaBWAc8KZ1BFPlA92qW7o45l2w0sRKWN5c1ECwUNSdAmZnlvvVrrntzXaqwLQpPH%2FoANCaxm0D9wUjne4moDDOE7xly5kF5qRBeHZc2Ry0dFdV7D%2BnjVfIqXtLC33"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a1bcede556-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1103&sent=4&recv=5&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1196&delivery_rate=2520452&cwnd=251&unsent_bytes=0&cid=3e7ed8b10ca5c2d5&ts=718&x=0"
                                                                                    2024-10-24 17:02:59 UTC375INData Raw: 36 31 37 0d 0a 76 61 72 20 61 72 74 69 63 75 6c 61 74 65 6a 71 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 61 72 74 69 63 75 6c 61 74 65 6a 71 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 77 65 62 6b 69 74 66 75 6c 6c 73 63 72 65 65 6e 63 68 61 6e 67 65 27 2c 20 65 78 69 74 48 61 6e 64 6c 65 72 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 6f 7a 66 75 6c 6c 73 63 72 65 65 6e 63
                                                                                    Data Ascii: 617var articulatejq = jQuery.noConflict();articulatejq(document).ready(function() { if (document.addEventListener) { document.addEventListener('webkitfullscreenchange', exitHandler, false); document.addEventListener('mozfullscreenc
                                                                                    2024-10-24 17:02:59 UTC1191INData Raw: 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 4d 53 46 75 6c 6c 73 63 72 65 65 6e 43 68 61 6e 67 65 27 2c 20 65 78 69 74 48 61 6e 64 6c 65 72 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 7d 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 65 78 69 74 48 61 6e 64 6c 65 72 28 29 20 7b 0a 09 09 69 66 20 28 21 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 49 73 46 75 6c 6c 53 63 72 65 65 6e 20 26 26 20 21 64 6f 63 75 6d 65 6e 74 2e 6d 6f 7a 46 75 6c 6c 53 63 72 65 65 6e 20 26 26 20 21 64 6f 63 75 6d 65 6e 74 2e 6d 73 46 75 6c 6c 73 63 72 65 65 6e 45 6c 65 6d 65 6e 74 29 20 7b 0a 09 09 09 61 72 74 69 63 75 6c 61 74 65 6a 71 28 20 27 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 2e 61 72 74 69 63 75 6c 61 74 65 2d 69 66 72 61 6d 65 27 20 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73
                                                                                    Data Ascii: .addEventListener('MSFullscreenChange', exitHandler, false); }function exitHandler() {if (!document.webkitIsFullScreen && !document.mozFullScreen && !document.msFullscreenElement) {articulatejq( 'html, body, .articulate-iframe' ).removeClass
                                                                                    2024-10-24 17:02:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    22192.168.2.549738188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:58 UTC596OUTGET /wp-includes/blocks/navigation/view.min.js?ver=6.6.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    Origin: https://smarts-ef.org
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:58 UTC994INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:58 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Wed, 10 Apr 2024 02:52:17 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"6615fee1-ce4"
                                                                                    expires: Fri, 24 Oct 2025 17:02:58 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Boxi69Co4PbK7abx3ABv2jteS9U%2Fhn0vz92lP76rskB%2FjbiWEvtkh2uG73DbbovDbE0WgQXL4Ckzp9sV%2FJf8mGTLUpXyvq0BhK4JdWe1wWKs2zWQOWYY81PcxRx3ubCJ"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a03d884750-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2192&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1174&delivery_rate=1782153&cwnd=244&unsent_bytes=0&cid=19fc5a6eeda82de1&ts=307&x=0"
                                                                                    2024-10-24 17:02:58 UTC375INData Raw: 63 65 34 0d 0a 69 6d 70 6f 72 74 2a 61 73 20 65 20 66 72 6f 6d 22 40 77 6f 72 64 70 72 65 73 73 2f 69 6e 74 65 72 61 63 74 69 76 69 74 79 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 6f 29 26 26 21 74 2e 6f 28 65 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 6e 3d 28 65 3d 3e 7b 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 65 29 2c 6e 7d 29 28 7b 67 65 74 43 6f 6e
                                                                                    Data Ascii: ce4import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(e=>{var n={};return t.d(n,e),n})({getCon
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 64 65 6e 22 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 5d 29 27 2c 22 73 65 6c 65 63 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 5d 29 22 2c 22 74 65 78 74 61 72 65 61 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 5d 29 22 2c 22 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 5d 29 22 2c 22 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 22 2c 27 5b 74 61 62 69 6e 64 65 78 5d 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 5e 3d 22 2d 22 5d 29 27 5d 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 28 29 3d 3e
                                                                                    Data Ascii: den"]):not([aria-hidden])',"select:not([disabled]):not([aria-hidden])","textarea:not([disabled]):not([aria-hidden])","button:not([disabled]):not([aria-hidden])","[contenteditable]",'[tabindex]:not([tabindex^="-"])'];document.addEventListener("click",(()=>
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 66 3a 74 7d 3d 28 30 2c 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 29 28 29 3b 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 74 26 26 74 2e 66 6f 63 75 73 28 29 3b 63 6f 6e 73 74 7b 6d 65 6e 75 4f 70 65 6e 65 64 42 79 3a 6f 7d 3d 6c 3b 6f 2e 63 6c 69 63 6b 7c 7c 6f 2e 66 6f 63 75 73 3f 28 63 2e 63 6c 6f 73 65 4d 65 6e 75 28 22 63 6c 69 63 6b 22 29 2c 63 2e 63 6c 6f 73 65 4d 65 6e 75 28 22 66 6f 63 75 73 22 29 29 3a 28 65 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 3d 74 2c 63 2e 6f 70 65 6e 4d 65 6e 75 28 22 63 6c 69 63 6b 22 29 29 7d 2c 68 61 6e 64 6c 65 4d 65 6e 75 4b 65 79 64 6f 77 6e 28 65 29 7b 63 6f 6e 73 74 7b 74 79 70 65 3a 74 2c 66 69 72 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 65 6e 74 3a 6f 2c 6c 61
                                                                                    Data Ascii: f:t}=(0,n.getElement)();window.document.activeElement!==t&&t.focus();const{menuOpenedBy:o}=l;o.click||o.focus?(c.closeMenu("click"),c.closeMenu("focus")):(e.previousFocus=t,c.openMenu("click"))},handleMenuKeydown(e){const{type:t,firstFocusableElement:o,la
                                                                                    2024-10-24 17:02:58 UTC194INData Raw: 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 65 6e 74 3d 6e 5b 30 5d 2c 65 2e 6c 61 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 65 6e 74 3d 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 7d 7d 2c 66 6f 63 75 73 46 69 72 73 74 45 6c 65 6d 65 6e 74 28 29 7b 63 6f 6e 73 74 7b 72 65 66 3a 65 7d 3d 28 30 2c 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 29 28 29 3b 69 66 28 6c 2e 69 73 4d 65 6e 75 4f 70 65 6e 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6f 29 3b 74 3f 2e 5b 30 5d 3f 2e 66 6f 63 75 73 28 29 7d 7d 7d 7d 2c 7b 6c 6f 63 6b 3a 21 30 7d 29 3b 0d 0a
                                                                                    Data Ascii: tFocusableElement=n[0],e.lastFocusableElement=n[n.length-1]}},focusFirstElement(){const{ref:e}=(0,n.getElement)();if(l.isMenuOpen){const t=e.querySelectorAll(o);t?.[0]?.focus()}}}},{lock:!0});
                                                                                    2024-10-24 17:02:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    23192.168.2.549740188.114.97.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:58 UTC484OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:02:58 UTC995INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:58 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Sat, 12 Aug 2023 10:42:17 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"64d76209-3509"
                                                                                    expires: Fri, 24 Oct 2025 17:02:58 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kTysoYcLnFGQyHdLnbeFnJqgACvSjU7FzmHlm03BLWRIBUFE7%2BELVSKumDhOpprDSqxbi%2BPxSmmqtlVdxUl7tu58K18HABVvOCXhnodJS%2FTtzvioNMWYmNjkdqbyn7mh"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a06812e92e-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1777&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1062&delivery_rate=1448000&cwnd=242&unsent_bytes=0&cid=855f44c4a1ebc884&ts=328&x=0"
                                                                                    2024-10-24 17:02:58 UTC374INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                    Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 69 6e 64 6f 77 29 7d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 30 3c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 2f 5e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 5c 2e 28 5c 64 2b 29 2f 2c 6e 3d 72 2e 65 78 65 63 28 65 29 7c 7c 5b 5d 2c 6f 3d 72 2e 65 78 65 63 28 74 29 7c 7c 5b 5d 2c 61 3d 31 3b 61 3c 3d 33 3b 61 2b 2b 29 7b 69 66 28 2b 6f 5b 61 5d 3c 2b 6e 5b 61 5d 29 72 65 74 75 72 6e 20 31 3b 69 66 28 2b 6e 5b 61 5d 3c 2b 6f 5b 61 5d 29 72 65 74 75 72 6e 2d 31 7d 72 65 74 75 72 6e 20 30 7d 28 73 2e 66 6e 2e 6a 71 75 65 72 79 2c 65 29 7d 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 31 22 3b 76 61 72 20 74
                                                                                    Data Ascii: indow)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 77 20 45 72 72 6f 72 28 22 4e 6f 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 70 72 6f 76 69 64 65 64 22 29 3b 72 65 74 75 72 6e 20 61 28 65 2c 74 2c 72 2c 6e 2c 6f 29 2c 30 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 74 2c 72 2c 6e 29 2c 30 7d 73 2e 6d 69 67 72 61 74 65 44 65 64 75 70 6c 69 63 61 74 65 57 61 72 6e 69 6e 67 73 3d 21 30 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 3d 5b 5d 2c 76 6f 69 64 20 30 3d 3d 3d 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 26 26 28 73 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 30 29 2c 73 2e 6d 69 67 72 61 74 65 52 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 7b 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d
                                                                                    Data Ascii: w Error("No warning message provided");return a(e,t,r,n,o),0}function i(e,t,r,n){return a(e,t,r,n),0}s.migrateDeduplicateWarnings=!0,s.migrateWarnings=[],void 0===s.migrateTrace&&(s.migrateTrace=!0),s.migrateReset=function(){o={},s.migrateWarnings.length=
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 22 73 69 7a 65 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 73 69 7a 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 3b 20 75 73 65 20 74 68 65 20 2e 6c 65 6e 67 74 68 20 70 72 6f 70 65 72 74 79 22 29 2c 63 28 73 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 70 61 72 73 65 4a 53 4f 4e 22 2c 22 6a 51 75 65 72 79 2e 70 61 72 73 65 4a 53 4f 4e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 4a 53 4f 4e 2e 70 61 72 73 65 22 29 2c 63 28 73 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 73 2e 68
                                                                                    Data Ascii: tion(){return this.length},"size","jQuery.fn.size() is deprecated and removed; use the .length property"),c(s,"parseJSON",function(){return JSON.parse.apply(null,arguments)},"parseJSON","jQuery.parseJSON is deprecated; use JSON.parse"),c(s,"holdReady",s.h
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 66 5b 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 2c 22 74 79 70 65 22 2c 22 6a 51 75 65 72 79 2e 74 79 70 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 2c 22 69 73 46 75 6e 63 74 69 6f 6e 22 2c 22 6a 51 75 65 72 79 2e 69 73 46 75 6e 63 74 69 6f 6e 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 57 69 6e 64 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c
                                                                                    Data Ascii: nction"==typeof e?f[Object.prototype.toString.call(e)]||"object":typeof e},"type","jQuery.type is deprecated"),c(s,"isFunction",function(e){return"function"==typeof e},"isFunction","jQuery.isFunction() is deprecated"),c(s,"isWindow",function(e){return nul
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 72 65 6d 6f 76 65 41 74 74 72 2d 62 6f 6f 6c 22 29 2c 69 28 73 2e 66 6e 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 74 3f 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 75 28 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 20 62 6f 6f 6c 65 61 6e 20 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 67 65
                                                                                    Data Ascii: is,arguments)},"removeAttr-bool"),i(s.fn,"toggleClass",function(t){return void 0!==t&&"boolean"!=typeof t?b.apply(this,arguments):(u("toggleClass-bool","jQuery.fn.toggleClass( boolean ) is deprecated"),this.each(function(){var e=this.getAttribute&&this.ge
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 72 69 64 52 6f 77 53 74 61 72 74 3a 21 30 2c 6c 69 6e 65 48 65 69 67 68 74 3a 21 30 2c 6f 70 61 63 69 74 79 3a 21 30 2c 6f 72 64 65 72 3a 21 30 2c 6f 72 70 68 61 6e 73 3a 21 30 2c 77 69 64 6f 77 73 3a 21 30 2c 7a 49 6e 64 65 78 3a 21 30 2c 7a 6f 6f 6d 3a 21 30 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 3f 73 2e 63 73 73 4e 75 6d 62 65 72 3d 6e 65 77 20 50 72 6f 78 79 28 41 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 67 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74
                                                                                    Data Ascii: ridRowStart:!0,lineHeight:!0,opacity:!0,order:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},"undefined"!=typeof Proxy?s.cssNumber=new Proxy(A,{get:function(){return u("css-number","jQuery.cssNumber is deprecated"),Reflect.get.apply(this,arguments)},set:funct
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 2e 6c 65 6e 67 74 68 26 26 28 75 28 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 2c 22 27 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 22 2b 74 68 69 73 2e 65 61 73 69 6e 67 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 27 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 72 67 75 6d 65 6e 74 22 29 2c 73 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 3d 48 29 2c 6b 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 22 65 61 73 69 6e 67 2d 6f 6e 65 2d 61 72 67 22 29 2c 53 3d 73 2e 66 78 2e 69 6e 74 65 72 76 61 6c 2c 50 3d 22 6a 51 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65 73 74 41
                                                                                    Data Ascii: .easing[this.easing].length&&(u("easing-one-arg","'jQuery.easing."+this.easing.toString()+"' should use only one argument"),s.easing[this.easing]=H),k.apply(this,arguments)},"easing-one-arg"),S=s.fx.interval,P="jQuery.fx.interval is deprecated",n.requestA
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 2d 61 66 74 65 72 2d 65 76 65 6e 74 22 29 2c 73 2e 65 61 63 68 28 5b 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 65 72 72 6f 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 28 73 2e 66 6e 2c 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 4d 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 75 28 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30
                                                                                    Data Ascii: -after-event"),s.each(["load","unload","error"],function(e,t){i(s.fn,t,function(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeof e[0]?M.apply(this,e):(u("shorthand-removed-v3","jQuery.fn."+t+"() is deprecated"),e.splice(0
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 51 75 65 72 79 2e 66 6e 2e 75 6e 64 65 6c 65 67 61 74 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2e 66 6e 2c 22 68 6f 76 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 65 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 7c 7c 65 29 7d 2c 22 70 72 65 2d 6f 6e 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 3b 72 65 74 75 72 6e 20 74 2e 62 6f 64 79
                                                                                    Data Ascii: Query.fn.undelegate() is deprecated"),c(s.fn,"hover",function(e,t){return this.on("mouseenter",e).on("mouseleave",t||e)},"pre-on-methods","jQuery.fn.hover() is deprecated");function T(e){var t=n.document.implementation.createHTMLDocument("");return t.body


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    24192.168.2.549739188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:58 UTC595OUTGET /wp-includes/js/dist/interactivity.min.js?ver=6.6.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    Origin: https://smarts-ef.org
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:58 UTC998INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:58 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Tue, 23 Jul 2024 03:50:35 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"669f288b-8f4e"
                                                                                    expires: Fri, 24 Oct 2025 17:02:58 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KpFoZwXlkBuAcLhT4b898Wx5DCNEx4CX%2BnhS%2FCatcOWikQ9nF9Zrao6gCl6LrsYn3C%2FP5SAQ0bxMO02Z0AdyDavcmEJSVYGIWlpK%2FJoKLqJ2%2BwGJcr0FaZ3VvETKlVY7"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a098d7676f-ATL
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=20162&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1173&delivery_rate=143387&cwnd=32&unsent_bytes=0&cid=e97d0f5b88dd7fec&ts=249&x=0"
                                                                                    2024-10-24 17:02:58 UTC371INData Raw: 37 63 37 38 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 65 3d 7b 7d 3b 74 2e 64 28 65 2c 7b 7a 6a 3a 28 29 3d 3e 77 65 2c 53 44 3a 28 29 3d 3e 6a 65 2c 56 36 3a 28 29 3d 3e 48 65 2c 6a 62 3a 28 29 3d 3e 54 6e 2c 79 54 3a 28
                                                                                    Data Ascii: 7c78/*! This file is auto-generated */var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e)},e={};t.d(e,{zj:()=>we,SD:()=>je,V6:()=>He,jb:()=>Tn,yT:(
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 6f 2c 69 2c 73 2c 75 2c 5f 2c 63 2c 61 2c 6c 2c 66 2c 70 2c 68 3d 7b 7d 2c 64 3d 5b 5d 2c 76 3d 2f 61 63 69 74 7c 65 78 28 3f 3a 73 7c 67 7c 6e 7c 70 7c 24 29 7c 72 70 68 7c 67 72 69 64 7c 6f 77 73 7c 6d 6e 63 7c 6e 74 77 7c 69 6e 65 5b 63 68 5d 7c 7a 6f 6f 7c 5e 6f 72 64 7c 69 74 65 72 61 2f 69 2c 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 74 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 29 7b 76 61 72 20 65 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 65 26 26 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 2c 69 2c 73 2c 75 3d 7b 7d 3b 66 6f 72
                                                                                    Data Ascii: o,i,s,u,_,c,a,l,f,p,h={},d=[],v=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,y=Array.isArray;function g(t,e){for(var n in e)t[n]=e[n];return t}function m(t){var e=t.parentNode;e&&e.removeChild(t)}function w(t,e,r){var o,i,s,u={};for
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 5f 5f 65 2c 5f 3d 5b 5d 2c 61 3d 5b 5d 2c 6e 2e 5f 5f 50 26 26 28 28 6f 3d 67 28 7b 7d 2c 69 29 29 2e 5f 5f 76 3d 69 2e 5f 5f 76 2b 31 2c 72 2e 76 6e 6f 64 65 26 26 72 2e 76 6e 6f 64 65 28 6f 29 2c 55 28 6e 2e 5f 5f 50 2c 6f 2c 69 2c 6e 2e 5f 5f 6e 2c 6e 2e 5f 5f 50 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 33 32 26 69 2e 5f 5f 75 3f 5b 75 5d 3a 6e 75 6c 6c 2c 5f 2c 6e 75 6c 6c 3d 3d 75 3f 53 28 69 29 3a 75 2c 21 21 28 33 32 26 69 2e 5f 5f 75 29 2c 61 29 2c 6f 2e 5f 5f 76 3d 69 2e 5f 5f 76 2c 6f 2e 5f 5f 2e 5f 5f 6b 5b 6f 2e 5f 5f 69 5d 3d 6f 2c 57 28 5f 2c 6f 2c 61 29 2c 6f 2e 5f 5f 65 21 3d 75 26 26 45 28 6f 29 29 2c 73 2e 6c 65 6e 67 74 68 3e 65 26 26 73 2e 73 6f 72 74 28 63 29 29 3b 43 2e 5f 5f 72 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 24 28 74 2c 65 2c
                                                                                    Data Ascii: __e,_=[],a=[],n.__P&&((o=g({},i)).__v=i.__v+1,r.vnode&&r.vnode(o),U(n.__P,o,i,n.__n,n.__P.namespaceURI,32&i.__u?[u]:null,_,null==u?S(i):u,!!(32&i.__u),a),o.__v=i.__v,o.__.__k[o.__i]=o,W(_,o,a),o.__e!=u&&E(o)),s.length>e&&s.sort(c));C.__r=0}function $(t,e,
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 2d 2d 3a 75 3c 73 3f 75 3d 3d 73 2d 31 26 26 28 6c 3d 75 2d 73 29 3a 6c 3d 30 2c 75 21 3d 3d 72 2b 6c 26 26 28 6f 2e 5f 5f 75 7c 3d 36 35 35 33 36 29 29 29 3a 28 69 3d 6e 5b 73 5d 29 26 26 6e 75 6c 6c 3d 3d 69 2e 6b 65 79 26 26 69 2e 5f 5f 65 26 26 30 3d 3d 28 31 33 31 30 37 32 26 69 2e 5f 5f 75 29 26 26 28 69 2e 5f 5f 65 3d 3d 74 2e 5f 5f 64 26 26 28 74 2e 5f 5f 64 3d 53 28 69 29 29 2c 46 28 69 2c 69 2c 21 31 29 2c 6e 5b 73 5d 3d 6e 75 6c 6c 2c 61 2d 2d 29 3b 69 66 28 61 29 66 6f 72 28 72 3d 30 3b 72 3c 63 3b 72 2b 2b 29 6e 75 6c 6c 21 3d 28 69 3d 6e 5b 72 5d 29 26 26 30 3d 3d 28 31 33 31 30 37 32 26 69 2e 5f 5f 75 29 26 26 28 69 2e 5f 5f 65 3d 3d 74 2e 5f 5f 64 26 26 28 74 2e 5f 5f 64 3d 53 28 69 29 29 2c 46 28 69 2c 69 29 29 7d 66 75 6e 63 74 69 6f 6e
                                                                                    Data Ascii: --:u<s?u==s-1&&(l=u-s):l=0,u!==r+l&&(o.__u|=65536))):(i=n[s])&&null==i.key&&i.__e&&0==(131072&i.__u)&&(i.__e==t.__d&&(t.__d=S(i)),F(i,i,!1),n[s]=null,a--);if(a)for(r=0;r<c;r++)null!=(i=n[r])&&0==(131072&i.__u)&&(i.__e==t.__d&&(t.__d=S(i)),F(i,i))}function
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 74 2e 6c 3d 7b 7d 29 2c 74 2e 6c 5b 65 2b 69 5d 3d 6e 2c 6e 3f 72 3f 6e 2e 75 3d 72 2e 75 3a 28 6e 2e 75 3d 61 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 3f 66 3a 6c 2c 69 29 29 3a 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 3f 66 3a 6c 2c 69 29 3b 65 6c 73 65 7b 69 66 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3d 3d 6f 29 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 78 6c 69 6e 6b 28 48 7c 3a 68 29 2f 2c 22 68 22 29 2e 72 65 70 6c 61 63 65 28 2f 73 4e 61 6d 65 24 2f 2c 22 73 22 29 3b 65 6c 73 65 20 69 66 28 22 77 69 64 74 68 22 21 3d 65 26 26 22 68 65 69 67 68 74 22 21 3d 65 26 26 22 68 72 65 66 22 21 3d 65 26 26 22 6c 69 73 74 22 21 3d 65 26 26 22 66 6f 72 6d
                                                                                    Data Ascii: t.l={}),t.l[e+i]=n,n?r?n.u=r.u:(n.u=a,t.addEventListener(e,i?f:l,i)):t.removeEventListener(e,i?f:l,i);else{if("http://www.w3.org/2000/svg"==o)e=e.replace(/xlink(H|:h)/,"h").replace(/sName$/,"s");else if("width"!=e&&"height"!=e&&"href"!=e&&"list"!=e&&"form
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 74 57 69 6c 6c 4d 6f 75 6e 74 28 29 2c 6e 75 6c 6c 21 3d 66 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 26 26 66 2e 5f 5f 68 2e 70 75 73 68 28 66 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 29 3b 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 3d 3d 4e 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 26 26 77 21 3d 3d 68 26 26 6e 75 6c 6c 21 3d 66 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 26 26 66 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 28 77 2c 53 29 2c 21 66 2e 5f 5f 65 26 26 28 6e 75 6c 6c 21 3d 66 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 26 26 21 31 3d 3d 3d 66 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61
                                                                                    Data Ascii: tWillMount(),null!=f.componentDidMount&&f.__h.push(f.componentDidMount);else{if(null==N.getDerivedStateFromProps&&w!==h&&null!=f.componentWillReceiveProps&&f.componentWillReceiveProps(w,S),!f.__e&&(null!=f.shouldComponentUpdate&&!1===f.shouldComponentUpda
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 6c 73 65 20 6e 75 6c 6c 3d 3d 73 26 26 65 2e 5f 5f 76 3d 3d 3d 6e 2e 5f 5f 76 3f 28 65 2e 5f 5f 6b 3d 6e 2e 5f 5f 6b 2c 65 2e 5f 5f 65 3d 6e 2e 5f 5f 65 29 3a 65 2e 5f 5f 65 3d 4c 28 6e 2e 5f 5f 65 2c 65 2c 6e 2c 6f 2c 69 2c 73 2c 75 2c 63 2c 61 29 3b 28 6c 3d 72 2e 64 69 66 66 65 64 29 26 26 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 74 2c 65 2c 6e 29 7b 65 2e 5f 5f 64 3d 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 41 28 6e 5b 6f 5d 2c 6e 5b 2b 2b 6f 5d 2c 6e 5b 2b 2b 6f 5d 29 3b 72 2e 5f 5f 63 26 26 72 2e 5f 5f 63 28 65 2c 74 29 2c 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 74 3d 65 2e 5f 5f 68 2c 65 2e 5f 5f 68 3d 5b 5d 2c 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74
                                                                                    Data Ascii: lse null==s&&e.__v===n.__v?(e.__k=n.__k,e.__e=n.__e):e.__e=L(n.__e,e,n,o,i,s,u,c,a);(l=r.diffed)&&l(e)}function W(t,e,n){e.__d=void 0;for(var o=0;o<n.length;o++)A(n[o],n[++o],n[++o]);r.__c&&r.__c(e,t),t.some((function(e){try{t=e.__h,e.__h=[],t.some((funct
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 6c 29 2c 65 2e 5f 5f 6b 3d 5b 5d 3b 65 6c 73 65 20 69 66 28 66 26 26 28 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 29 2c 24 28 74 2c 79 28 70 29 3f 70 3a 5b 70 5d 2c 65 2c 72 2c 6f 2c 22 66 6f 72 65 69 67 6e 4f 62 6a 65 63 74 22 3d 3d 3d 6b 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3a 69 2c 73 2c 75 2c 73 3f 73 5b 30 5d 3a 72 2e 5f 5f 6b 26 26 53 28 72 2c 30 29 2c 5f 2c 63 29 2c 6e 75 6c 6c 21 3d 73 29 66 6f 72 28 61 3d 73 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 6e 75 6c 6c 21 3d 73 5b 61 5d 26 26 6d 28 73 5b 61 5d 29 3b 5f 7c 7c 28 61 3d 22 76 61 6c 75 65 22 2c 76 6f 69 64 20 30 21 3d 3d 76 26 26 28 76 21 3d 3d 74 5b 61 5d 7c 7c 22 70 72 6f 67 72 65 73 73 22 3d 3d 3d 6b 26 26 21 76 7c 7c 22 6f 70 74 69 6f
                                                                                    Data Ascii: l),e.__k=[];else if(f&&(t.innerHTML=""),$(t,y(p)?p:[p],e,r,o,"foreignObject"===k?"http://www.w3.org/1999/xhtml":i,s,u,s?s[0]:r.__k&&S(r,0),_,c),null!=s)for(a=s.length;a--;)null!=s[a]&&m(s[a]);_||(a="value",void 0!==v&&(v!==t[a]||"progress"===k&&!v||"optio
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 6d 65 6e 74 73 2c 32 29 3a 72 29 2c 62 28 74 2e 74 79 70 65 2c 5f 2c 6f 7c 7c 74 2e 6b 65 79 2c 69 7c 7c 74 2e 72 65 66 2c 6e 75 6c 6c 29 7d 6e 3d 64 2e 73 6c 69 63 65 2c 72 3d 7b 5f 5f 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 2c 69 2c 73 3b 65 3d 65 2e 5f 5f 3b 29 69 66 28 28 6f 3d 65 2e 5f 5f 63 29 26 26 21 6f 2e 5f 5f 29 74 72 79 7b 69 66 28 28 69 3d 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 6e 75 6c 6c 21 3d 69 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 26 26 28 6f 2e 73 65 74 53 74 61 74 65 28 69 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 28 74 29 29 2c 73 3d 6f 2e 5f 5f 64 29 2c 6e 75 6c 6c 21 3d 6f 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69
                                                                                    Data Ascii: ments,2):r),b(t.type,_,o||t.key,i||t.ref,null)}n=d.slice,r={__e:function(t,e,n,r){for(var o,i,s;e=e.__;)if((o=e.__c)&&!o.__)try{if((i=o.constructor)&&null!=i.getDerivedStateFromError&&(o.setState(i.getDerivedStateFromError(t)),s=o.__d),null!=o.componentDi
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6f 3d 72 2e 5f 5f 63 2e 5f 5f 48 2e 5f 5f 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 74 2e 5f 5f 63 7d 29 29 3b 69 66 28 6f 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 5f 5f 4e 7d 29 29 29 72 65 74 75 72 6e 21 69 7c 7c 69 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 65 2c 6e 29 3b 76 61 72 20 73 3d 21 31 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 2e 5f 5f 4e 29 7b 76 61 72 20 65 3d 74 2e 5f 5f 5b 30 5d 3b 74 2e 5f 5f 3d 74 2e 5f 5f 4e 2c 74 2e 5f 5f 4e 3d 76 6f 69 64 20 30 2c 65 21 3d 3d 74 2e 5f 5f 5b 30 5d 26 26 28 73 3d 21 30 29 7d 7d 29 29 2c 21 28 21 73 26 26 72 2e 5f
                                                                                    Data Ascii: )return!0;var o=r.__c.__H.__.filter((function(t){return!!t.__c}));if(o.every((function(t){return!t.__N})))return!i||i.call(this,t,e,n);var s=!1;return o.forEach((function(t){if(t.__N){var e=t.__[0];t.__=t.__N,t.__N=void 0,e!==t.__[0]&&(s=!0)}})),!(!s&&r._


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    25192.168.2.549742188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:58 UTC619OUTGET /wp-content/uploads/2020/12/AboutSMARTS.png HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-10-24 17:02:58 UTC987INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:58 GMT
                                                                                    Content-Type: image/png
                                                                                    Content-Length: 15843
                                                                                    Connection: close
                                                                                    last-modified: Sun, 20 Dec 2020 00:02:41 GMT
                                                                                    etag: "5fde94a1-3de3"
                                                                                    expires: Tue, 21 Oct 2025 15:26:03 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 265015
                                                                                    Accept-Ranges: bytes
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ofzhxafSDzVdghPu1QDurXjMXjcN627Mmg8Sh%2B9r3ogeENb2X%2F%2BVrG8yS3gBe9%2F1AFiCSnozF9BX4up%2FqQEFd29VlSi5aqezQ0uyWz2zkGcIr7UMx9ZVMm3zyZBdstzn"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a0dc986b59-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1210&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1197&delivery_rate=2025174&cwnd=237&unsent_bytes=0&cid=1ca9309fd6b0eecf&ts=161&x=0"
                                                                                    2024-10-24 17:02:58 UTC382INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e9 00 00 00 e9 08 06 00 00 00 c1 37 10 e3 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                    Data Ascii: PNGIHDR7pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RD
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 32 20 28 4d 61 63 69 6e 74 6f
                                                                                    Data Ascii: /" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.2 (Macinto
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 22 ce 54 a4 53 a6 44 9c a9 48 a7 4c 89 38 53 91 4e 99 12 71 a6 22 9d 32 25 e2 4c 45 3a 65 4a c4 99 8a 74 ca 94 88 23 db 79 91 20 08 41 b7 63 ca 01 56 56 8b 27 81 b3 dd 7f 67 80 45 60 09 58 d8 f7 2f 03 c4 bb 97 cc f4 b9 4d a9 fb bf 4d a0 02 6c ed fb b7 01 6c 02 57 81 2b c0 95 42 3e 77 cb f7 3f 64 ca 50 ec 04 13 09 b6 5e 34 15 69 20 ac ac 16 25 e0 3c 90 03 1e 07 9e 00 1e 06 ce 01 b1 10 9a d4 02 2e 03 af 00 2f 00 2f 02 45 e0 b5 42 3e a7 87 d0 9e 23 cf 54 a4 11 63 65 b5 78 0c 78 0a c8 03 ef c4 12 65 22 d4 46 d9 a3 81 25 da af 01 ab c0 b3 85 7c 6e 3d dc 26 1d 0d a6 22 0d 99 95 d5 e2 1c f0 6e e0 7d c0 bb 80 0b e1 b6 c8 57 2e 02 5f 05 fe 1c f8 8b 42 3e b7 13 72 7b 26 92 a9 48 43 60 65 b5 f8 66 e0 fd c0 8f 02 4f 72 6f 6c ce 19 c0 73 c0 17 81 2f 14 f2 b9 e7 43 6e
                                                                                    Data Ascii: "TSDHL8SNq"2%LE:eJt#y AcVV'gE`X/MMllW+B>w?dP^4i %<.//EB>#Tcexxe"F%|n=&"n}W._B>r{&HC`efOrols/Cn
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 9b 02 40 37 4d b6 6a 83 63 db e7 53 89 43 f1 b8 09 65 b0 99 c5 a0 68 a4 00 c9 02 7f de ed 3f 13 c5 44 89 74 65 b5 f8 f3 c0 67 98 5a 99 38 22 26 4b c8 43 8e 44 0e 12 57 64 2e 2c cd dd 15 ba b7 5d 6b a0 1b fd 87 51 41 e0 a0 2d 0a 00 09 75 70 7c 6e 63 fc 22 05 ab df 7c a6 db 8f 26 86 89 11 e9 ca 6a f1 5f 02 bf 1d 76 3b 26 11 55 96 b8 b0 34 37 ca 11 01 b0 02 11 1e 5c 9a bd 6b d3 c7 30 4d 36 aa 83 47 d1 d9 44 bc ef b9 68 4c 96 06 66 bb b4 34 7d a4 27 52 80 fc 76 b7 3f 4d 04 91 3f 82 e9 06 c8 3f 0d fc 62 68 8d 38 42 d4 da 1d 6e ed 56 0f 8d 64 02 b0 7c d8 28 0c b0 76 83 07 45 0f c1 f0 ac 96 2b 5b 25 ca 03 3c 90 1e 58 9c 21 1d f3 1c 68 ef 85 df c2 4a 28 0f ed 69 31 f1 47 30 5d 81 fe 3b a6 02 f5 8d 94 aa 70 e1 d8 1c a7 e7 b3 24 ba c2 52 24 91 07 96 66 fb 0a d4 30
                                                                                    Data Ascii: @7MjcSCeh?DtegZ8"&KCDWd.,]kQA-up|nc"|&j_v;&U47\k0M6GDhLf4}'Rv?M??bh8BnVd|(vE+[%<X!hJ(i1G0];p$R$f0
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: e0 cc 5c 76 e8 b5 02 d6 a6 5b c4 05 0a 56 3f fe c8 b8 de 6c 2c 23 69 b7 80 ef f7 98 f0 69 6e 42 91 79 f4 c4 3c d9 f8 e4 8b 13 d8 8b e1 75 4a 52 51 50 65 77 cf f7 72 b3 c5 4b 6b a3 47 d5 09 a0 04 3c e6 b5 90 71 94 46 d2 df 63 c2 05 7a 22 9b e2 07 4f 9f 38 32 02 35 4d f7 b6 9a 5e 9e d9 d9 78 8c 1f 3c 7d 82 13 99 94 fb 9b 44 83 19 c6 b4 db 1b f8 48 ba b2 5a fc 71 e0 bf b8 be 41 c8 88 82 c0 43 4b 73 9c 98 99 f8 4e 75 17 8d 8e e6 fa a8 c3 ee c6 d1 28 d6 4a 35 5e dd d8 89 5a aa 9a 53 7e a2 90 cf fd 89 db 8b 43 df 38 5a 59 2d 26 80 97 80 89 ac c4 1c 97 25 de b0 bc 68 3b b9 79 52 30 ba 47 2e 6e a5 91 89 a9 48 3e 85 36 56 9a 6d be 7b 7b 93 66 34 cf 46 ed 70 15 78 b4 90 cf 0d f6 3c 1d 42 14 a6 bb 3f cf 84 0a 34 1b 57 f9 81 fb 8f 1f 39 81 82 35 8a 7a 19 bb fc dc d6
                                                                                    Data Ascii: \v[V?l,#iinBy<uJRQPewrKkG<qFcz"O825M^x<}DHZqACKsNu(J5^ZS~C8ZY-&%h;yR0G.nH>6Vm{{f4Fpx<B?4W95z
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 68 2d 3e 7a d7 eb 26 d5 b5 2f 26 4b dc 3f 9f e5 ca 56 29 ec a6 0c e3 83 c0 21 91 da c1 8b 48 7f d2 c3 b5 88 82 c0 03 8b 33 5c dd 2e 53 69 5a a3 46 a5 d9 a6 d2 6c 13 57 64 96 d2 09 66 13 31 57 db ec 8a 24 72 7a 2e fa 29 4e 89 db 7f c3 cc 77 3f 87 d4 d8 1a df 9b 9a 26 f1 b5 6f 11 5f fb 16 ed d9 73 94 1f fd 27 7b 62 b5 e5 12 10 95 ed dd 03 9c 9e 4b 73 73 b7 d2 b7 9c 62 44 f8 49 e0 97 dc 5c e8 6a ba eb a7 3d 8a 69 c2 95 ed d2 9e 50 f7 23 89 02 73 c9 38 f3 c9 b8 a3 da 23 e7 23 9e 30 2c 76 6a cc be f0 87 24 6e ff 4d d8 4d 01 a0 79 fc 4d ec e6 fe 19 4d 65 a6 6f 71 df fd a4 54 c5 d7 65 89 9f 5c df a9 f0 da e6 6e d8 cd 18 c6 21 7b 95 20 ed 53 de ef f2 ba 43 08 82 b5 95 9e 8e 1d 0e cc d0 0d 93 cd 6a 83 57 d7 77 b8 b8 be c3 46 b5 31 f2 49 69 15 f0 8d ee 28 aa 54 6e
                                                                                    Data Ascii: h->z&/&K?V)!H3\.SiZFlWdf1W$rz.)Nw?&o_s'{bKssbDI\j=iP#s8##0,vj$nMMyMMeoqTe\n!{ SCjWwF1Ii(Tn
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 83 d5 6d 21 08 94 1e 78 1f b7 4e ff 3d 0c 29 7e b8 6d a2 8c a6 66 d1 d4 2c c6 fc 79 cc 07 df 4d a9 5d 21 fb ca e7 49 5d f9 4b ef ef 0f c4 ab 37 49 94 af d0 c8 9e ed fb 50 ea 09 d0 ec 8a f0 f5 7f af ff 3c 8c cd f6 73 0b de 44 3a 93 88 71 7a 2e 13 84 03 84 23 1d d9 16 e9 ca 6a 51 02 9e 70 dc 1c 9f 98 4d c6 d0 8c 34 b7 4a d5 bb 7e 2e 8b 22 09 59 46 37 4c 47 4f bb 7e a2 d5 0d cb 48 5a 37 ec 4f ab 2c 01 ef df dc b2 54 7c cc 46 f4 ce c8 7b 4b 2a 5b 6f fd 39 36 32 17 46 4e bb 05 84 3d 17 7a 43 cd b0 fb f8 3f a5 b5 f0 30 f3 df fa d4 68 c7 6b 1b cc ac fd 7f 34 b2 67 a9 b7 3b fb 44 49 20 a3 a0 5f 2c 67 53 c8 a2 38 d2 ef a9 1f 4b e9 24 cb c1 99 d6 3d b1 b2 5a 94 0a f9 9c ad a8 11 27 93 f6 f3 40 a8 7e ff 8b e9 04 4b 07 4a 0e 2c cf a4 10 45 81 6a ab 3d f0 00 db 0e 92
                                                                                    Data Ascii: m!xN=)~mf,yM]!I]K7IP<sD:qz.#jQpM4J~."YF7LGO~HZ7O,T|F{K*[o962FN=zC?0hk4g;DI _,gS8K$=Z'@~KJ,Ej=
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 2b 52 e7 f3 b7 80 19 36 e5 13 04 48 ab 4a df 3d 4f c3 34 a9 b5 a3 b3 4b d9 ec 68 b6 a6 70 a2 20 38 f2 1e de 8f 5c 5d 23 b6 f9 3d 57 d7 f6 30 45 99 76 f6 3e 4f f7 70 4a a3 a3 51 ef 68 ae e4 29 60 a5 99 f5 fa 49 44 ab 19 d8 d2 d5 e4 8a 54 19 fe a1 8b dd a3 99 7e 68 5d c7 b8 b0 b1 53 aa b0 47 52 91 5d 9f e7 65 5f 72 64 a9 d3 97 fa cc 03 20 8e 67 34 32 4d f6 1c 33 dc 20 0a 02 e9 d8 dd b5 85 46 f5 97 90 38 da 22 55 c5 d1 1f ba 2c 89 24 07 8c 3e ed ae 0b 40 98 d8 9d e6 aa 92 7b 23 b5 c4 ed bf 21 b1 f6 b7 ae ae dd 4f f9 f8 0f 8e 25 2a c7 30 4c 2a ad f6 d0 08 a2 61 c8 a2 48 a6 cf 06 a1 9d fe 12 02 be 8a 34 72 35 1b ec 76 5a 55 96 06 4e 75 9a 9a 1e 5a ed 10 bb d3 5c 01 48 28 ee 46 30 b9 7a 8b d9 17 3e e3 ea da fd 18 92 4a e9 f8 5b 3c df 67 14 9a 6e 50 39 10 20 ef
                                                                                    Data Ascii: +R6HJ=O4Khp 8\]#=W0Ev>OpJQh)`IDT~h]SGR]e_rd g42M3 F8"U,$>@{#!O%*0L*aH4r5vZUNuZ\H(F0z>J[<gnP9
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 31 8a eb cf 7e 04 d5 5f 3c 62 4b 57 76 45 ba e9 a1 21 81 d0 68 07 f7 a1 ab b2 84 36 20 22 a9 d5 8d 48 ea f7 d4 b7 1b 55 04 ce 12 b9 d5 ad 8b b6 5e 37 08 53 94 d8 7a eb ff 79 48 a0 00 76 63 0b fa 49 28 aa eb cf 7e 04 d9 5f 3c 60 4b 57 76 e7 17 57 3d 34 24 10 aa 01 fb 14 25 55 19 69 40 ef 69 f4 c9 41 75 12 55 24 22 38 4a e4 56 2a de 0a 40 55 1e fe 71 5a 8b 8f f6 fd 9d dd 91 f4 e0 9a b4 5f 05 33 27 c4 e4 c1 09 da 41 10 74 7f 71 89 2d 5d d9 15 e9 15 f7 ed 08 86 46 47 0f dc f5 2f 15 eb 6f 66 d6 8b 48 ea bd bf 61 3a f3 4c 4a aa ce 12 b9 95 f2 0d fb 2f 3e 80 96 5e a6 fa c0 7b 07 fe de ee 67 b8 bf b9 56 b1 62 77 1b 44 bd f8 db 71 06 c8 9b a6 d5 5f 22 c8 15 3b 2f 9a 58 91 9a a6 49 ad 15 ec d3 b1 b7 5e ea c7 7e 61 3a 39 6e 71 e3 57 24 d5 dd af 36 aa e7 de 83 39 c4
                                                                                    Data Ascii: 1~_<bKWvE!h6 "HU^7SzyHvcI(~_<`KWvW=4$%Ui@iAuU$"8JV*@UqZ_3'Atq-]FG/ofHa:LJ/>^{gVbwDq_";/XI^~a:9nqW$69
                                                                                    2024-10-24 17:02:58 UTC1369INData Raw: 7f e4 e1 da c0 b9 be 5d b6 1d 6b ab e9 ce d7 8a 76 72 44 15 a9 bf 3f 2f 58 fe 48 11 9f 9a 01 93 b1 26 6d 69 3a d7 b7 23 3d 8a 82 07 bd b8 16 69 21 9f 7b 91 08 5a aa f4 d0 4d 93 4b 9b bb 23 5f 67 d5 21 75 36 aa c5 64 fb 39 a2 fd d6 ac 3d 1a 1d 0d 23 a4 f5 a9 5d f1 4d c2 40 7a 69 73 d7 75 88 e3 98 78 a5 ab 17 57 78 3d 50 fc 9c c7 eb 03 e5 4e a5 3e d2 84 ca a9 7f ac e4 30 47 34 6a c7 32 02 90 54 14 db 71 b7 51 9f ee 96 1a 2d ee 54 ea 61 37 63 14 9e 74 e2 55 a4 9f 21 38 17 0e 5f 78 f9 ce f6 c0 d1 aa d1 d1 d0 1c 8c 64 bd cc 0f a7 0c 3b 96 d1 4d 93 e6 98 c2 06 15 51 24 1b 8f a1 ca a2 2b 53 ec a8 61 18 26 2f df d9 0e bb 19 a3 30 b1 74 e2 1a 4f 22 2d e4 73 57 81 2f 79 b9 47 d0 34 3a 1a 57 fb ac 57 3a 0e f3 43 c1 3a 5a 11 5d 3a 0f c4 95 c1 65 2b 9a 9a ee 3a 88 df
                                                                                    Data Ascii: ]kvrD?/XH&mi:#=i!{ZMK#_g!u6d9=#]M@zisuxWx=PN>0G4j2TqQ-Ta7ctU!8_xd;MQ$+Sa&/0tO"-sW/yG4:WW:C:Z]:e+:


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    26192.168.2.549743188.114.97.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:58 UTC499OUTGET /wp-content/plugins/pmpro-nav-menus/widgets/block-widget.js?ver=6.6.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:02:58 UTC998INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:58 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Mon, 17 Jun 2024 14:18:35 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"667045bb-18b"
                                                                                    expires: Fri, 24 Oct 2025 17:02:58 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AJm8vtRoEK3wtTGSgLi01NnOKWVEra%2F9xni5aZ577fHi8bt0676FTTLOxUOjIupfw%2BflEPLJktwQsj1%2B%2Fhe0Ay72c1koRnWyKg6lBZd1wq8XjKfwKIxwIS5%2FO13SUpHS"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a18fbc6c6c-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1963&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1077&delivery_rate=1504415&cwnd=241&unsent_bytes=0&cid=abeeff9317d9c5a7&ts=197&x=0"
                                                                                    2024-10-24 17:02:58 UTC371INData Raw: 31 38 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 77 69 64 67 65 74 2d 61 64 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 24 65 76 65 6e 74 2c 20 24 63 6f 6e 74 72 6f 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 24 63 6f 6e 74 72 6f 6c 2e 66 69 6e 64 28 27 2e 70 6d 70 72 6f 5f 6e 61 76 5f 6d 65 6e 75 5f 6c 65 76 65 6c 5f 73 65 74 74 69 6e 67 73 5f 74 72 69 67 67 65 72 20 61 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 63 6f 6e 74 72 6f 6c 2e 66 69 6e 64 28 27 2e 70 6d 70 72 6f 5f 6e 61 76 5f 6d 65 6e 75 5f 6c 65 76 65 6c 5f 73 65 74 74 69 6e 67 73 5f 74 72 69 67 67 65 72 27 29 2e 68 69 64 65 28 29 3b 0a 20
                                                                                    Data Ascii: 18b(function ($) { $(document).on('widget-added', function ($event, $control) { $control.find('.pmpro_nav_menu_level_settings_trigger a').on('click', function () { $control.find('.pmpro_nav_menu_level_settings_trigger').hide();
                                                                                    2024-10-24 17:02:58 UTC31INData Raw: 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 29 3b 0a 7d 29 28 6a 51 75 65 72 79 29 3b 0d 0a
                                                                                    Data Ascii: }); });})(jQuery);
                                                                                    2024-10-24 17:02:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    27192.168.2.549741188.114.97.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:58 UTC476OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:02:59 UTC996INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:59 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Thu, 09 Nov 2023 00:25:39 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"654c2703-15601"
                                                                                    expires: Fri, 24 Oct 2025 17:02:59 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hubvDYizx071GIWA3h%2FrscJl86QLz4q3EkPOD6qht1l8TJZQ0QIYHCcp6tUEOQIBwCXc1yuSXCtM1Ccbe7hOjp9q0HetCsqAgobxKm%2BVRenzvEnHbMZI1zkJn0%2BpC6y9"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a29cd92e61-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1083&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1054&delivery_rate=2613718&cwnd=228&unsent_bytes=0&cid=3febfe2a803e1056&ts=226&x=0"
                                                                                    2024-10-24 17:02:59 UTC373INData Raw: 37 63 37 61 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                    Data Ascii: 7c7a/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 65 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 61 65 3d 6f 65 2e 73 6c 69 63 65 2c 67 3d 6f 65 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69
                                                                                    Data Ascii: {"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=functi
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74
                                                                                    Data Ascii: .map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(ae.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(ce.grep(this,function(e,t){ret
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6d 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 63 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 69 29 77 68 69 6c 65 28 74 3d
                                                                                    Data Ascii: nction(e,t,n){m(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(c(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,i=e.nodeType;if(!i)while(t=
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 67 65 2b 22 2b 24 22 2c 22 67 22 29 3b 63 65 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d
                                                                                    Data Ascii: \\\\])(?:\\\\.)*)"+ge+"+$","g");ce.contains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 67 65 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 67 65 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 66 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e
                                                                                    Data Ascii: |of-type)(?:\\("+ge+"*(even|odd|(([+-]|)(\\d*)n|)"+ge+"*(?:([+-]|)"+ge+"*(\\d+)|))"+ge+"*\\)|)","i"),bool:new RegExp("^(?:"+f+")$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 73 4e 61 6d 65 28 69 29 29 2c 6e 7d 69 66 28 21 28 68 5b 74 2b 22 20 22 5d 7c 7c 64 26 26 64 2e 74 65 73 74 28 74 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 78 2e 74 65 73 74 28 74 29 7c 7c 6d 2e 74 65 73 74 28 74 29 29 29 7b 28 66 3d 48 2e 74 65 73 74 28 74 29 26 26 55 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 65 26 26 6c 65 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70
                                                                                    Data Ascii: sName(i)),n}if(!(h[t+" "]||d&&d.test(t))){if(c=t,f=e,1===p&&(x.test(t)||m.test(t))){(f=H.test(t)&&U(e.parentNode)||e)==e&&le.scope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scop
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 74 75 72 6e 20 6e 21 3d 54 26 26 39 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 72 3d 28 54 3d 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 43 3d 21 63 65 2e 69 73 58 4d 4c 44 6f 63 28 54 29 2c 69 3d 72 2e 6d 61 74 63 68 65 73 7c 7c 72 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 4d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69
                                                                                    Data Ascii: turn n!=T&&9===n.nodeType&&n.documentElement&&(r=(T=n).documentElement,C=!ce.isXMLDoc(T),i=r.matches||r.webkitMatchesSelector||r.msMatchesSelector,r.msMatchesSelector&&ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addEventListener("unload",M),le.getById=$(functi
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 43 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 64 3d 5b 5d 2c 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65
                                                                                    Data Ascii: tion(e,t){if("undefined"!=typeof t.getElementsByClassName&&C)return t.getElementsByClassName(e)},d=[],$(function(e){var t;r.appendChild(e).innerHTML="<a id='"+S+"' href='' disabled='disabled'></a><select id='"+S+"-\r\\' disabled='disabled'><option selecte
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 65 2c 74 29 7b 72 65 74 75 72 6e 20 49 28 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 74 29 7d 2c 49 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 56 28 65 29 2c 43 26 26 21 68 5b 74 2b 22 20 22 5d 26 26 28 21 64 7c 7c 21 64 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 72 65 74 75 72 6e 20 30 3c 49 28 74 2c 54 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69
                                                                                    Data Ascii: e,t){return I(e,null,null,t)},I.matchesSelector=function(e,t){if(V(e),C&&!h[t+" "]&&(!d||!d.test(t)))try{var n=i.call(e,t);if(n||le.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!0)}return 0<I(t,T,null,[e]).length},I.contai


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    28192.168.2.549744188.114.97.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:59 UTC505OUTGET /wp-content/plugins/paid-memberships-pro/js/select2.min.js?ver=4.1.0-beta.0 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:02:59 UTC992INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:59 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Fri, 18 Oct 2024 17:45:25 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"67129eb5-11509"
                                                                                    expires: Fri, 24 Oct 2025 17:02:59 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FwdlM4wKdzKUyfoaZBXEsTeFygowm0YaO3bKhYDfnvtoJIVKF8%2FpGSyMsdJ0a72EadwQYAgfTlfYk1YdbGy8gMgr6tdYoklQQO7itBnZKXKEFLqDtpj4p8ICI4enpLwn"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a68b3f2e79-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1310&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1083&delivery_rate=2179082&cwnd=248&unsent_bytes=0&cid=ade181e0cc5a13a7&ts=514&x=0"
                                                                                    2024-10-24 17:02:59 UTC377INData Raw: 37 63 37 65 0d 0a 2f 2a 21 20 53 65 6c 65 63 74 32 20 34 2e 31 2e 30 2d 62 65 74 61 2e 30 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 65 6c 65 63 74 32 2f 73 65 6c 65 63 74 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 6e 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28
                                                                                    Data Ascii: 7c7e/*! Select2 4.1.0-beta.0 | https://github.com/select2/select2/blob/master/LICENSE.md */!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 26 75 2e 66 6e 26 26 75 2e 66 6e 2e 73 65 6c 65 63 74 32 26 26 75 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 61 6d 64 29 76 61 72 20 65 3d 75 2e 66 6e 2e 73 65 6c 65 63 74 32 2e 61 6d 64 3b 76 61 72 20 74 2c 6e 2c 72 2c 68 2c 73 2c 6f 2c 66 2c 67 2c 6d 2c 76 2c 79 2c 5f 2c 69 2c 61 2c 77 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 6f 2c 61 2c 6c 2c 63 2c 75 2c 64 2c 70 2c 68 3d 74 26 26 74 2e 73 70 6c 69 74 28 22 2f 22 29 2c 66 3d 79 2e 6d 61 70 2c 67 3d 66 26 26 66 5b 22 2a 22 5d 7c 7c 7b 7d 3b 69 66 28 65 29 7b 66 6f 72 28 6f 3d 28 65 3d 65 2e 73 70 6c 69 74 28 22 2f 22 29 29 2e 6c 65 6e 67 74 68 2d 31 2c 79 2e 6e
                                                                                    Data Ascii: &u.fn&&u.fn.select2&&u.fn.select2.amd)var e=u.fn.select2.amd;var t,n,r,h,s,o,f,g,m,v,y,_,i,a,w;function b(e,t){return i.call(e,t)}function l(e,t){var n,r,i,s,o,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(o=(e=e.split("/")).length-1,y.n
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 63 28 65 29 2c 69 3d 72 5b 30 5d 2c 73 3d 74 5b 31 5d 3b 72 65 74 75 72 6e 20 65 3d 72 5b 31 5d 2c 69 26 26 28 6e 3d 44 28 69 3d 6c 28 69 2c 73 29 29 29 2c 69 3f 65 3d 6e 26 26 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 3f 6e 2e 6e 6f 72 6d 61 6c 69 7a 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6c 28 65 2c 74 29 7d 7d 28 73 29 29 3a 6c 28 65 2c 73 29 3a 28 69 3d 28 72 3d 63 28 65 3d 6c 28 65 2c 73 29 29 29 5b 30 5d 2c 65 3d 72 5b 31 5d 2c 69 26 26 28 6e 3d 44 28 69 29 29 29 2c 7b 66 3a 69 3f 69 2b 22 21 22 2b 65 3a 65 2c 6e 3a 65 2c 70 72 3a 69 2c 70 3a 6e 7d 7d 2c 67 3d 7b 72 65 71 75 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                    Data Ascii: on(e,t){var n,r=c(e),i=r[0],s=t[1];return e=r[1],i&&(n=D(i=l(i,s))),i?e=n&&n.normalize?n.normalize(e,function(t){return function(e){return l(e,t)}}(s)):l(e,s):(i=(r=c(e=l(e,s)))[0],e=r[1],i&&(n=D(i))),{f:i?i+"!"+e:e,n:e,pr:i,p:n}},g={require:function(e){r
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 65 65 20 61 6c 6d 6f 6e 64 20 52 45 41 44 4d 45 3a 20 69 6e 63 6f 72 72 65 63 74 20 6d 6f 64 75 6c 65 20 62 75 69 6c 64 2c 20 6e 6f 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 22 29 3b 74 2e 73 70 6c 69 63 65 7c 7c 28 6e 3d 74 2c 74 3d 5b 5d 29 2c 62 28 6d 2c 65 29 7c 7c 62 28 76 2c 65 29 7c 7c 28 76 5b 65 5d 3d 5b 65 2c 74 2c 6e 5d 29 7d 29 2e 61 6d 64 3d 7b 6a 51 75 65 72 79 3a 21 30 7d 2c 65 2e 72 65 71 75 69 72 65 6a 73 3d 74 2c 65 2e 72 65 71 75 69 72 65 3d 6e 2c 65 2e 64 65 66 69 6e 65 3d 72 29 2c 65 2e 64 65 66 69 6e 65 28 22 61 6c 6d 6f 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 65 2e 64 65 66 69 6e 65 28 22 6a 71 75 65
                                                                                    Data Ascii: ){if("string"!=typeof e)throw new Error("See almond README: incorrect module build, no module name");t.splice||(n=t,t=[]),b(m,e)||b(v,e)||(v[e]=[e,t,n])}).amd={jQuery:!0},e.requirejs=t,e.require=n,e.define=r),e.define("almond",function(){}),e.define("jque
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 73 68 69 66 74 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 74 29 2c 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 76 61 72 20 63 3d 65 5b 6c 5d 3b 73 2e 70 72 6f 74 6f 74 79 70 65 5b 63 5d 3d 61 28 63 29 7d 72 65 74 75 72 6e 20 73 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 7b 7d 7d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 7c 7c 7b 7d 2c 65 20 69 6e 20 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3f 74 68 69 73 2e 6c 69
                                                                                    Data Ascii: ray.prototype.unshift.call(arguments,t),n.apply(this,arguments)}}for(var l=0;l<e.length;l++){var c=e[l];s.prototype[c]=a(c)}return s};function e(){this.listeners={}}e.prototype.on=function(e,t){this.listeners=this.listeners||{},e in this.listeners?this.li
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 5c 22 3a 22 26 23 39 32 3b 22 2c 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 2f 22 3a 22 26 23 34 37 3b 22 7d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 3f 65 3a 53 74 72 69 6e 67 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 5b 26 3c 3e 22 27 5c 2f 5c 5c 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 29 7d 2c 69 2e 5f 5f 63 61 63 68 65 3d 7b 7d 3b 76 61 72 20 6e 3d 30 3b 72 65 74 75 72 6e 20 69 2e 47 65 74 55 6e 69 71 75 65 45 6c 65 6d 65 6e 74 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61
                                                                                    Data Ascii: \":"&#92;","&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","/":"&#47;"};return"string"!=typeof e?e:String(e).replace(/[&<>"'\/\\]/g,function(e){return t[e]})},i.__cache={};var n=0;return i.GetUniqueElementId=function(e){var t=e.getAttribute("da
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 22 6c 69 73 74 62 6f 78 22 3e 3c 2f 75 6c 3e 27 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 6d 75 6c 74 69 70 6c 65 22 29 26 26 65 2e 61 74 74 72 28 22 61 72 69 61 2d 6d 75 6c 74 69 73 65 6c 65 63 74 61 62 6c 65 22 2c 22 74 72 75 65 22 29 2c 74 68 69 73 2e 24 72 65 73 75 6c 74 73 3d 65 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 72 65 73 75 6c 74 73 2e 65 6d 70 74 79 28 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 70 6c 61 79 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 65 74 28 22 65 73 63 61 70 65 4d 61 72 6b 75 70 22 29 3b 74 68 69 73 2e 63 6c 65 61 72 28 29 2c 74 68
                                                                                    Data Ascii: "listbox"></ul>');return this.options.get("multiple")&&e.attr("aria-multiselectable","true"),this.$results=e},r.prototype.clear=function(){this.$results.empty()},r.prototype.displayMessage=function(e){var t=this.options.get("escapeMarkup");this.clear(),th
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 69 73 2e 64 61 74 61 2e 63 75 72 72 65 6e 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 2e 74 6f 53 74 72 69 6e 67 28 29 7d 29 3b 74 2e 24 72 65 73 75 6c 74 73 2e 66 69 6e 64 28 22 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 5d 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 68 28 74 68 69 73 29 2c 74 3d 66 2e 47 65 74 44 61 74 61 28 74 68 69 73 2c 22 64 61 74 61 22 29 2c 6e 3d 22 22 2b 74 2e 69 64 3b 6e 75 6c 6c 21 3d 74 2e 65 6c 65 6d 65 6e 74 26 26 74 2e 65 6c 65 6d 65 6e 74 2e 73 65 6c 65 63 74 65 64 7c 7c 6e 75 6c 6c 3d 3d 74 2e 65 6c 65 6d 65 6e 74 26 26
                                                                                    Data Ascii: is.data.current(function(e){var r=e.map(function(e){return e.id.toString()});t.$results.find(".select2-results__option[aria-selected]").each(function(){var e=h(this),t=f.GetData(this,"data"),n=""+t.id;null!=t.element&&t.element.selected||null==t.element&&
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 5f 67 72 6f 75 70 22 3b 68 28 61 29 3b 74 68 69 73 2e 74 65 6d 70 6c 61 74 65 28 65 2c 61 29 3b 66 6f 72 28 76 61 72 20 6c 3d 5b 5d 2c 63 3d 30 3b 63 3c 65 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 75 3d 65 2e 63 68 69 6c 64 72 65 6e 5b 63 5d 2c 64 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 28 75 29 3b 6c 2e 70 75 73 68 28 64 29 7d 76 61 72 20 70 3d 68 28 22 3c 75 6c 3e 3c 2f 75 6c 3e 22 2c 7b 63 6c 61 73 73 3a 22 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 73 20 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 73 2d 2d 6e 65 73 74 65 64 22 7d 29 3b 70 2e 61 70 70 65 6e 64 28 6c 29 2c 6f 2e 61 70 70 65 6e 64 28 61 29 2c 6f 2e 61 70 70 65 6e 64 28 70 29 7d 65 6c 73 65 20 74 68 69 73
                                                                                    Data Ascii: _group";h(a);this.template(e,a);for(var l=[],c=0;c<e.children.length;c++){var u=e.children[c],d=this.option(u);l.push(d)}var p=h("<ul></ul>",{class:"select2-results__options select2-results__options--nested"});p.append(l),o.append(a),o.append(p)}else this
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 44 61 74 61 28 65 5b 30 5d 2c 22 64 61 74 61 22 29 3b 22 74 72 75 65 22 3d 3d 65 2e 61 74 74 72 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 29 3f 6c 2e 74 72 69 67 67 65 72 28 22 63 6c 6f 73 65 22 2c 7b 7d 29 3a 6c 2e 74 72 69 67 67 65 72 28 22 73 65 6c 65 63 74 22 2c 7b 64 61 74 61 3a 74 7d 29 7d 7d 29 2c 74 2e 6f 6e 28 22 72 65 73 75 6c 74 73 3a 70 72 65 76 69 6f 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 67 65 74 48 69 67 68 6c 69 67 68 74 65 64 52 65 73 75 6c 74 73 28 29 2c 74 3d 6c 2e 24 72 65 73 75 6c 74 73 2e 66 69 6e 64 28 22 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 5d 22 29 2c 6e 3d 74 2e 69 6e 64 65 78 28 65 29 3b 69 66 28 21 28 6e 3c 3d 30 29 29 7b 76 61 72 20 72 3d 6e 2d 31 3b 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68
                                                                                    Data Ascii: Data(e[0],"data");"true"==e.attr("aria-selected")?l.trigger("close",{}):l.trigger("select",{data:t})}}),t.on("results:previous",function(){var e=l.getHighlightedResults(),t=l.$results.find("[aria-selected]"),n=t.index(e);if(!(n<=0)){var r=n-1;0===e.length


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    29192.168.2.549747188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:59 UTC727OUTGET /wp-content/uploads/2024/08/smarts-header-logo-225x79.png HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:02:59 UTC981INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:59 GMT
                                                                                    Content-Type: image/png
                                                                                    Content-Length: 5280
                                                                                    Connection: close
                                                                                    last-modified: Thu, 01 Aug 2024 21:21:50 GMT
                                                                                    etag: "66abfc6e-14a0"
                                                                                    expires: Wed, 15 Oct 2025 06:16:22 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 816397
                                                                                    Accept-Ranges: bytes
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vxXscwKprSAW3VgGafRIBfYFtkpn1gKRsLIBKZN%2Bul2YBOv%2Bvr5irzHU6uIuoxEv8bJI0gtv2DKYQVUcD6VRclE1bMgcNTg7o%2FQZyTXEU6FDnbOv84LEbjloIv7nFNf4"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a69e7ce6fe-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1082&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1305&delivery_rate=2611361&cwnd=57&unsent_bytes=0&cid=52c90f9ce7846ca6&ts=173&x=0"
                                                                                    2024-10-24 17:02:59 UTC388INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 4f 08 06 00 00 00 1d a5 a2 e4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 14 52 49 44 41 54 78 9c ed 9d 7d 8c 1c e5 7d c7 3f bf b9 a5 b1 aa 4b e5 3f 9c c8 95 2e d1 a5 a2 92 69 8d 64 52 bb b5 2b 7b d7 6e 40 32 8d 6f 0d 04 44 48 0c 01 0a 09 79 a1 09 6f 01 6e cf 39 39 f6 9e 4b 9d 94 54 84 40 80 04 f3 d2 92 02 e1 60 f7 8a dd c4 cd 79 d7 97 da 69 dc 62 15 ab 39 09 4b 5c 1a ab 9c 14 ab e5 8f 53 75 0a bb f3 ed 1f 33 7b 37 bb 3b 7b b7 7b b7 bb b7 67 cf 47 1a e9 66 e6 99 67 9e bd 99 df 3c cf f3 7b 7b 8c 88 65 cb 40 f6 68 8f 70 f6 1b 5c 05 9c 11 ba 3a dd 97 98 58 ea 76 45 34 86 b3 d4 0d 88 58 18 a9 4c ee 2a 70 de 30 d8 05 74 03 eb 0c db bf d4 ed 8a 68 9c d8 52 37 20 a2 31
                                                                                    Data Ascii: PNGIHDROpHYs+RIDATx}}?K?.idR+{n@2oDHyon99KT@`yib9K\Su3{7;{{gGfg<{{e@hp\:XvE4XL*p0thR7 1
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 71 fc 99 85 4b d4 13 2e 33 a2 9e b0 43 49 65 73 eb 0c bd 51 21 80 67 e5 6a 8b 19 dd fe 7e 01 e3 11 39 36 5e 2a 60 8e fd 61 7b 5b 1a b1 58 22 21 ec 50 84 f5 02 2b 67 f6 45 de 75 b5 41 66 00 5b fd c3 af a6 fb 12 67 86 fa e2 a7 81 29 ff d8 9a f6 b5 32 a2 19 44 42 d8 a1 0c f5 c5 5f 75 5d 5d 22 f1 37 92 fe 3a 56 2c 7e 6c 68 67 62 d2 8c 54 a9 8c 2b 1e 0a 5c 72 02 88 cc 14 cb 90 c8 44 b1 8c e8 cf 1e 5b e7 a0 37 00 10 47 f7 25 e3 db 4a e7 06 32 b9 07 30 cf 58 2f b8 2c dd 17 3f 55 a3 9a 88 0e 23 ea 09 97 11 86 06 4b 7f 4b 4a 07 cf 49 3c 1f d8 4d b6 ad 51 11 8b 26 ea 09 97 09 c1 5e 50 e2 54 3a 19 bf ac b2 4c 2a 9b 1f 36 b8 4a 70 36 56 28 7e 24 32 da 2f 0f a2 9e 70 99 50 d6 0b a2 3d a1 85 a4 07 81 69 83 9e 42 cc b9 b9 4d 4d 8b 58 24 91 10 2e 03 06 32 f9 ad 7e a4 04
                                                                                    Data Ascii: qK.3CIesQ!gj~96^*`a{[X"!P+gEuAf[g)2DB_u]]"7:V,~lhgbT+\rD[7G%J20X/,?U#KKJI<MQ&^PT:L*6Jp6V(~$2/pP=iBMMX$.2~
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: b5 c0 7a 11 82 3d 75 ac 33 ff fe 8a fd ba 1c b8 53 99 dc cd 98 8d 52 a1 29 95 f4 8a 6b ce b6 a1 9d 89 c9 7a ea 89 68 2d 55 be a3 92 ba 81 6b 80 0d c0 5a 3c c7 e1 52 b9 b3 78 ea f7 9f 03 3f 32 b3 79 15 14 0b 45 52 0f 90 02 56 04 0e 9f 03 f6 98 59 c3 51 04 92 ee 00 fe a4 e2 f0 3f 98 59 68 fa c0 5a 0c 25 e3 a7 53 99 dc 0d 66 96 35 63 4f 2a 9b ff cf 74 5f fc e5 7a ae 4d 65 f3 1b 81 af cc b6 89 d3 b1 62 f1 1b 75 5c 5a 61 db 73 e6 b4 47 ce a1 80 41 30 94 4e 26 52 65 c7 a4 b5 c0 97 a9 cf 97 78 0a f8 35 9e 86 f7 14 f0 af 66 36 5d c7 75 0b 42 d2 c3 34 57 89 f5 3d 33 1b 6b 62 7d 33 c8 8b f9 bc 06 d8 04 f4 32 eb 74 5f d2 8c 8f 03 c7 81 9f 98 d9 cc fc df 02 15 74 e3 bd f4 5f a1 fc c5 9f 8b 93 c0 7e 33 7b 65 91 ed af 42 d2 56 60 34 e4 d4 b7 cd ec ce 06 eb ba 1c f8 71
                                                                                    Data Ascii: z=u3SR)kzh-UkZ<Rx?2yERVYQ?YhZ%Sf5cO*t_zMebu\ZasGA0N&Rex5f6]uB4W=3kb}32t_t_~3{eBV`4q
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: dc 26 72 0f d5 b6 b2 ed 92 b6 fb 1f 87 30 93 c4 1e 3c 37 ab 96 72 ff a1 e3 2b cc ec 25 ca 7b aa 29 cc a9 cb ad 2d 94 da ce db e3 2d 9e ff 75 4b fa 70 8d ed 4f 25 3d 42 f8 ff 7a 64 21 6e 85 cb 11 df 43 e8 3a e6 37 a3 c4 80 cb 81 ef e1 f5 90 5f 55 60 ae ef f8 95 4d e0 f9 8a fe 7d 9d f7 8f b1 44 5e 12 be e6 29 1d 72 ea 61 3c d7 a1 ca 0f c3 38 6d 32 a3 5c 54 f8 cd 7e 66 53 5d 94 e8 36 d7 7d 6c 21 f5 0d 64 f3 77 1b ec ae 3c 2e f1 a2 6b 4e ab 23 20 ae 05 7e 59 63 fb 29 e1 9a e7 69 e0 c1 16 b6 a9 e3 f0 fd 50 2f c3 b3 a1 d6 c3 4a e0 21 e0 78 49 e7 32 13 45 61 66 e7 cc ec d3 7e 85 4f 50 5f cf d1 83 e7 7a d3 ee 1e f1 1b 54 f7 dc 6b a8 b6 97 01 dc d5 0e 67 82 54 26 b7 a3 c2 2b 06 57 7a 16 c0 8c 5d fd 99 fc ae f0 2b ab 19 c8 e4 57 0d 64 72 c3 78 a3 8e 32 0d 9c 60 77
                                                                                    Data Ascii: &r0<7r+%{)--uKpO%=Bzd!nC:7_U`M}D^)ra<8m2\T~fS]6}l!dw<.kN# ~Yc)iP/J!xI2Eaf~OP_zTkgT&+Wz]+Wdrx2`w
                                                                                    2024-10-24 17:02:59 UTC785INData Raw: 5f 88 33 7e bb 82 fc d3 22 ea 3b 11 52 5f ad 50 94 32 06 87 47 63 05 78 c1 2a cd 08 70 57 7a 67 e2 24 f8 3d df 7b bf b9 a9 68 76 1f e1 a3 8b 31 89 dd a5 35 1f fa 5f cb dd 63 c6 9f 03 2b 1d e3 c9 c1 e1 d1 2d 95 3d a2 49 ab b1 b6 f4 84 a7 58 d8 ff fa 29 bc 28 f1 0f 56 1c 6f 66 1e 97 b9 98 a0 ba dd ff d6 a6 7b 97 3c b7 be 05 7c cb 57 bc 5c 01 7c 94 59 d9 59 81 27 74 25 d9 f9 67 e0 07 fe 07 6c 86 58 45 a5 a7 a8 1d d6 d4 56 7c 21 5f 50 4e d0 1a f5 8d 2f b4 be 42 cc 39 60 94 1b e4 25 9e 4d 27 e3 df ee 1f 19 eb 36 b9 b7 5a e1 bd 07 31 ab d2 0e 4a 9c 12 da 33 94 4c 94 d9 88 86 76 26 26 53 d9 fc 1e f3 1c cf 37 16 62 5d b7 51 e9 68 5e 3d 87 6c c9 5a f5 fe 73 6f f8 7f e3 7f c0 ef 6f 7e 8b ea be ff 04 4d 7c 47 16 83 ef c8 bd 20 97 c2 28 0d fe 3c a4 b2 f9 db ac c2 31
                                                                                    Data Ascii: _3~";R_P2Gcx*pWzg$={hv15_c+-=IX)(Vof{<|W\|YY't%glXEV|!_PN/B9`%M'6Z1J3Lv&&S7b]Qh^=lZsoo~M|G (<1


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    30192.168.2.549746188.114.97.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:59 UTC482OUTGET /wp-includes/blocks/navigation/view.min.js?ver=6.6.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:02:59 UTC996INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:59 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Wed, 10 Apr 2024 02:52:17 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"6615fee1-ce4"
                                                                                    expires: Fri, 24 Oct 2025 17:02:59 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XAvhD4uRbcr3G6%2BTa6rTkzu%2Bf%2F3gJ2E5zlkKbOc4CQWbPcIu4u19mV8bQ5z3wQ5N7PorfzoOndR1pusnIu9BSpqdPXfcf2xbnjYrywzGgl2HTZgB%2B0RZPG5tn43gYkfN"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a69b822cb2-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1552&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1060&delivery_rate=1874433&cwnd=251&unsent_bytes=0&cid=5695c22cb93eeae2&ts=280&x=0"
                                                                                    2024-10-24 17:02:59 UTC373INData Raw: 63 65 34 0d 0a 69 6d 70 6f 72 74 2a 61 73 20 65 20 66 72 6f 6d 22 40 77 6f 72 64 70 72 65 73 73 2f 69 6e 74 65 72 61 63 74 69 76 69 74 79 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 6f 29 26 26 21 74 2e 6f 28 65 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 6e 3d 28 65 3d 3e 7b 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 64 28 6e 2c 65 29 2c 6e 7d 29 28 7b 67 65 74 43 6f 6e
                                                                                    Data Ascii: ce4import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(e=>{var n={};return t.d(n,e),n})({getCon
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 69 64 64 65 6e 22 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 5d 29 27 2c 22 73 65 6c 65 63 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 5d 29 22 2c 22 74 65 78 74 61 72 65 61 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 5d 29 22 2c 22 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 5d 29 22 2c 22 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 22 2c 27 5b 74 61 62 69 6e 64 65 78 5d 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 5e 3d 22 2d 22 5d 29 27 5d 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 28 29
                                                                                    Data Ascii: idden"]):not([aria-hidden])',"select:not([disabled]):not([aria-hidden])","textarea:not([disabled]):not([aria-hidden])","button:not([disabled]):not([aria-hidden])","[contenteditable]",'[tabindex]:not([tabindex^="-"])'];document.addEventListener("click",(()
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 72 65 66 3a 74 7d 3d 28 30 2c 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 29 28 29 3b 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 74 26 26 74 2e 66 6f 63 75 73 28 29 3b 63 6f 6e 73 74 7b 6d 65 6e 75 4f 70 65 6e 65 64 42 79 3a 6f 7d 3d 6c 3b 6f 2e 63 6c 69 63 6b 7c 7c 6f 2e 66 6f 63 75 73 3f 28 63 2e 63 6c 6f 73 65 4d 65 6e 75 28 22 63 6c 69 63 6b 22 29 2c 63 2e 63 6c 6f 73 65 4d 65 6e 75 28 22 66 6f 63 75 73 22 29 29 3a 28 65 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 3d 74 2c 63 2e 6f 70 65 6e 4d 65 6e 75 28 22 63 6c 69 63 6b 22 29 29 7d 2c 68 61 6e 64 6c 65 4d 65 6e 75 4b 65 79 64 6f 77 6e 28 65 29 7b 63 6f 6e 73 74 7b 74 79 70 65 3a 74 2c 66 69 72 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 65 6e 74 3a 6f 2c
                                                                                    Data Ascii: ref:t}=(0,n.getElement)();window.document.activeElement!==t&&t.focus();const{menuOpenedBy:o}=l;o.click||o.focus?(c.closeMenu("click"),c.closeMenu("focus")):(e.previousFocus=t,c.openMenu("click"))},handleMenuKeydown(e){const{type:t,firstFocusableElement:o,
                                                                                    2024-10-24 17:02:59 UTC196INData Raw: 72 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 65 6e 74 3d 6e 5b 30 5d 2c 65 2e 6c 61 73 74 46 6f 63 75 73 61 62 6c 65 45 6c 65 6d 65 6e 74 3d 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 7d 7d 2c 66 6f 63 75 73 46 69 72 73 74 45 6c 65 6d 65 6e 74 28 29 7b 63 6f 6e 73 74 7b 72 65 66 3a 65 7d 3d 28 30 2c 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 29 28 29 3b 69 66 28 6c 2e 69 73 4d 65 6e 75 4f 70 65 6e 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6f 29 3b 74 3f 2e 5b 30 5d 3f 2e 66 6f 63 75 73 28 29 7d 7d 7d 7d 2c 7b 6c 6f 63 6b 3a 21 30 7d 29 3b 0d 0a
                                                                                    Data Ascii: rstFocusableElement=n[0],e.lastFocusableElement=n[n.length-1]}},focusFirstElement(){const{ref:e}=(0,n.getElement)();if(l.isMenuOpen){const t=e.querySelectorAll(o);t?.[0]?.focus()}}}},{lock:!0});
                                                                                    2024-10-24 17:02:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    31192.168.2.549745184.28.90.27443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:59 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: */*
                                                                                    Accept-Encoding: identity
                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                    Range: bytes=0-2147483646
                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                    Host: fs.microsoft.com
                                                                                    2024-10-24 17:02:59 UTC515INHTTP/1.1 200 OK
                                                                                    ApiVersion: Distribute 1.1
                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                    Content-Type: application/octet-stream
                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                    Server: ECAcc (lpl/EF06)
                                                                                    X-CID: 11
                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                    X-Ms-Region: prod-weu-z1
                                                                                    Cache-Control: public, max-age=258163
                                                                                    Date: Thu, 24 Oct 2024 17:02:59 GMT
                                                                                    Content-Length: 55
                                                                                    Connection: close
                                                                                    X-CID: 2
                                                                                    2024-10-24 17:02:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    32192.168.2.549749188.114.97.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:59 UTC473OUTGET /wp-content/uploads/2020/12/AboutSMARTS.png HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:02:59 UTC987INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:59 GMT
                                                                                    Content-Type: image/png
                                                                                    Content-Length: 15843
                                                                                    Connection: close
                                                                                    last-modified: Sun, 20 Dec 2020 00:02:41 GMT
                                                                                    etag: "5fde94a1-3de3"
                                                                                    expires: Tue, 21 Oct 2025 15:26:03 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 265016
                                                                                    Accept-Ranges: bytes
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rXD0sNqcnettrzAp7ujM%2B11pTZb3GZ%2FS1sTW3ri0n4bD7udz21nfcaS0X78Mq%2BPFdxSvBHRAsKwMSnQ%2BCeaPQPoBieR3N9etA%2BtR4jxFoXrwTfliw8ZunSNUqlkU6yLy"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a69d402cbf-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2040&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1051&delivery_rate=1925531&cwnd=248&unsent_bytes=0&cid=7c69fd4a3612204e&ts=183&x=0"
                                                                                    2024-10-24 17:02:59 UTC382INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e9 00 00 00 e9 08 06 00 00 00 c1 37 10 e3 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 f7 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                    Data Ascii: PNGIHDR7pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RD
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 70 68 6f 74 6f 73 68 6f 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 32 20 28 4d 61 63 69 6e 74 6f
                                                                                    Data Ascii: /" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.2 (Macinto
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 22 ce 54 a4 53 a6 44 9c a9 48 a7 4c 89 38 53 91 4e 99 12 71 a6 22 9d 32 25 e2 4c 45 3a 65 4a c4 99 8a 74 ca 94 88 23 db 79 91 20 08 41 b7 63 ca 01 56 56 8b 27 81 b3 dd 7f 67 80 45 60 09 58 d8 f7 2f 03 c4 bb 97 cc f4 b9 4d a9 fb bf 4d a0 02 6c ed fb b7 01 6c 02 57 81 2b c0 95 42 3e 77 cb f7 3f 64 ca 50 ec 04 13 09 b6 5e 34 15 69 20 ac ac 16 25 e0 3c 90 03 1e 07 9e 00 1e 06 ce 01 b1 10 9a d4 02 2e 03 af 00 2f 00 2f 02 45 e0 b5 42 3e a7 87 d0 9e 23 cf 54 a4 11 63 65 b5 78 0c 78 0a c8 03 ef c4 12 65 22 d4 46 d9 a3 81 25 da af 01 ab c0 b3 85 7c 6e 3d dc 26 1d 0d a6 22 0d 99 95 d5 e2 1c f0 6e e0 7d c0 bb 80 0b e1 b6 c8 57 2e 02 5f 05 fe 1c f8 8b 42 3e b7 13 72 7b 26 92 a9 48 43 60 65 b5 f8 66 e0 fd c0 8f 02 4f 72 6f 6c ce 19 c0 73 c0 17 81 2f 14 f2 b9 e7 43 6e
                                                                                    Data Ascii: "TSDHL8SNq"2%LE:eJt#y AcVV'gE`X/MMllW+B>w?dP^4i %<.//EB>#Tcexxe"F%|n=&"n}W._B>r{&HC`efOrols/Cn
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 9b 02 40 37 4d b6 6a 83 63 db e7 53 89 43 f1 b8 09 65 b0 99 c5 a0 68 a4 00 c9 02 7f de ed 3f 13 c5 44 89 74 65 b5 f8 f3 c0 67 98 5a 99 38 22 26 4b c8 43 8e 44 0e 12 57 64 2e 2c cd dd 15 ba b7 5d 6b a0 1b fd 87 51 41 e0 a0 2d 0a 00 09 75 70 7c 6e 63 fc 22 05 ab df 7c a6 db 8f 26 86 89 11 e9 ca 6a f1 5f 02 bf 1d 76 3b 26 11 55 96 b8 b0 34 37 ca 11 01 b0 02 11 1e 5c 9a bd 6b d3 c7 30 4d 36 aa 83 47 d1 d9 44 bc ef b9 68 4c 96 06 66 bb b4 34 7d a4 27 52 80 fc 76 b7 3f 4d 04 91 3f 82 e9 06 c8 3f 0d fc 62 68 8d 38 42 d4 da 1d 6e ed 56 0f 8d 64 02 b0 7c d8 28 0c b0 76 83 07 45 0f c1 f0 ac 96 2b 5b 25 ca 03 3c 90 1e 58 9c 21 1d f3 1c 68 ef 85 df c2 4a 28 0f ed 69 31 f1 47 30 5d 81 fe 3b a6 02 f5 8d 94 aa 70 e1 d8 1c a7 e7 b3 24 ba c2 52 24 91 07 96 66 fb 0a d4 30
                                                                                    Data Ascii: @7MjcSCeh?DtegZ8"&KCDWd.,]kQA-up|nc"|&j_v;&U47\k0M6GDhLf4}'Rv?M??bh8BnVd|(vE+[%<X!hJ(i1G0];p$R$f0
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: e0 cc 5c 76 e8 b5 02 d6 a6 5b c4 05 0a 56 3f fe c8 b8 de 6c 2c 23 69 b7 80 ef f7 98 f0 69 6e 42 91 79 f4 c4 3c d9 f8 e4 8b 13 d8 8b e1 75 4a 52 51 50 65 77 cf f7 72 b3 c5 4b 6b a3 47 d5 09 a0 04 3c e6 b5 90 71 94 46 d2 df 63 c2 05 7a 22 9b e2 07 4f 9f 38 32 02 35 4d f7 b6 9a 5e 9e d9 d9 78 8c 1f 3c 7d 82 13 99 94 fb 9b 44 83 19 c6 b4 db 1b f8 48 ba b2 5a fc 71 e0 bf b8 be 41 c8 88 82 c0 43 4b 73 9c 98 99 f8 4e 75 17 8d 8e e6 fa a8 c3 ee c6 d1 28 d6 4a 35 5e dd d8 89 5a aa 9a 53 7e a2 90 cf fd 89 db 8b 43 df 38 5a 59 2d 26 80 97 80 89 ac c4 1c 97 25 de b0 bc 68 3b b9 79 52 30 ba 47 2e 6e a5 91 89 a9 48 3e 85 36 56 9a 6d be 7b 7b 93 66 34 cf 46 ed 70 15 78 b4 90 cf 0d f6 3c 1d 42 14 a6 bb 3f cf 84 0a 34 1b 57 f9 81 fb 8f 1f 39 81 82 35 8a 7a 19 bb fc dc d6
                                                                                    Data Ascii: \v[V?l,#iinBy<uJRQPewrKkG<qFcz"O825M^x<}DHZqACKsNu(J5^ZS~C8ZY-&%h;yR0G.nH>6Vm{{f4Fpx<B?4W95z
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 68 2d 3e 7a d7 eb 26 d5 b5 2f 26 4b dc 3f 9f e5 ca 56 29 ec a6 0c e3 83 c0 21 91 da c1 8b 48 7f d2 c3 b5 88 82 c0 03 8b 33 5c dd 2e 53 69 5a a3 46 a5 d9 a6 d2 6c 13 57 64 96 d2 09 66 13 31 57 db ec 8a 24 72 7a 2e fa 29 4e 89 db 7f c3 cc 77 3f 87 d4 d8 1a df 9b 9a 26 f1 b5 6f 11 5f fb 16 ed d9 73 94 1f fd 27 7b 62 b5 e5 12 10 95 ed dd 03 9c 9e 4b 73 73 b7 d2 b7 9c 62 44 f8 49 e0 97 dc 5c e8 6a ba eb a7 3d 8a 69 c2 95 ed d2 9e 50 f7 23 89 02 73 c9 38 f3 c9 b8 a3 da 23 e7 23 9e 30 2c 76 6a cc be f0 87 24 6e ff 4d d8 4d 01 a0 79 fc 4d ec e6 fe 19 4d 65 a6 6f 71 df fd a4 54 c5 d7 65 89 9f 5c df a9 f0 da e6 6e d8 cd 18 c6 21 7b 95 20 ed 53 de ef f2 ba 43 08 82 b5 95 9e 8e 1d 0e cc d0 0d 93 cd 6a 83 57 d7 77 b8 b8 be c3 46 b5 31 f2 49 69 15 f0 8d ee 28 aa 54 6e
                                                                                    Data Ascii: h->z&/&K?V)!H3\.SiZFlWdf1W$rz.)Nw?&o_s'{bKssbDI\j=iP#s8##0,vj$nMMyMMeoqTe\n!{ SCjWwF1Ii(Tn
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 83 d5 6d 21 08 94 1e 78 1f b7 4e ff 3d 0c 29 7e b8 6d a2 8c a6 66 d1 d4 2c c6 fc 79 cc 07 df 4d a9 5d 21 fb ca e7 49 5d f9 4b ef ef 0f c4 ab 37 49 94 af d0 c8 9e ed fb 50 ea 09 d0 ec 8a f0 f5 7f af ff 3c 8c cd f6 73 0b de 44 3a 93 88 71 7a 2e 13 84 03 84 23 1d d9 16 e9 ca 6a 51 02 9e 70 dc 1c 9f 98 4d c6 d0 8c 34 b7 4a d5 bb 7e 2e 8b 22 09 59 46 37 4c 47 4f bb 7e a2 d5 0d cb 48 5a 37 ec 4f ab 2c 01 ef df dc b2 54 7c cc 46 f4 ce c8 7b 4b 2a 5b 6f fd 39 36 32 17 46 4e bb 05 84 3d 17 7a 43 cd b0 fb f8 3f a5 b5 f0 30 f3 df fa d4 68 c7 6b 1b cc ac fd 7f 34 b2 67 a9 b7 3b fb 44 49 20 a3 a0 5f 2c 67 53 c8 a2 38 d2 ef a9 1f 4b e9 24 cb c1 99 d6 3d b1 b2 5a 94 0a f9 9c ad a8 11 27 93 f6 f3 40 a8 7e ff 8b e9 04 4b 07 4a 0e 2c cf a4 10 45 81 6a ab 3d f0 00 db 0e 92
                                                                                    Data Ascii: m!xN=)~mf,yM]!I]K7IP<sD:qz.#jQpM4J~."YF7LGO~HZ7O,T|F{K*[o962FN=zC?0hk4g;DI _,gS8K$=Z'@~KJ,Ej=
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 2b 52 e7 f3 b7 80 19 36 e5 13 04 48 ab 4a df 3d 4f c3 34 a9 b5 a3 b3 4b d9 ec 68 b6 a6 70 a2 20 38 f2 1e de 8f 5c 5d 23 b6 f9 3d 57 d7 f6 30 45 99 76 f6 3e 4f f7 70 4a a3 a3 51 ef 68 ae e4 29 60 a5 99 f5 fa 49 44 ab 19 d8 d2 d5 e4 8a 54 19 fe a1 8b dd a3 99 7e 68 5d c7 b8 b0 b1 53 aa b0 47 52 91 5d 9f e7 65 5f 72 64 a9 d3 97 fa cc 03 20 8e 67 34 32 4d f6 1c 33 dc 20 0a 02 e9 d8 dd b5 85 46 f5 97 90 38 da 22 55 c5 d1 1f ba 2c 89 24 07 8c 3e ed ae 0b 40 98 d8 9d e6 aa 92 7b 23 b5 c4 ed bf 21 b1 f6 b7 ae ae dd 4f f9 f8 0f 8e 25 2a c7 30 4c 2a ad f6 d0 08 a2 61 c8 a2 48 a6 cf 06 a1 9d fe 12 02 be 8a 34 72 35 1b ec 76 5a 55 96 06 4e 75 9a 9a 1e 5a ed 10 bb d3 5c 01 48 28 ee 46 30 b9 7a 8b d9 17 3e e3 ea da fd 18 92 4a e9 f8 5b 3c df 67 14 9a 6e 50 39 10 20 ef
                                                                                    Data Ascii: +R6HJ=O4Khp 8\]#=W0Ev>OpJQh)`IDT~h]SGR]e_rd g42M3 F8"U,$>@{#!O%*0L*aH4r5vZUNuZ\H(F0z>J[<gnP9
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 31 8a eb cf 7e 04 d5 5f 3c 62 4b 57 76 45 ba e9 a1 21 81 d0 68 07 f7 a1 ab b2 84 36 20 22 a9 d5 8d 48 ea f7 d4 b7 1b 55 04 ce 12 b9 d5 ad 8b b6 5e 37 08 53 94 d8 7a eb ff 79 48 a0 00 76 63 0b fa 49 28 aa eb cf 7e 04 d9 5f 3c 60 4b 57 76 e7 17 57 3d 34 24 10 aa 01 fb 14 25 55 19 69 40 ef 69 f4 c9 41 75 12 55 24 22 38 4a e4 56 2a de 0a 40 55 1e fe 71 5a 8b 8f f6 fd 9d dd 91 f4 e0 9a b4 5f 05 33 27 c4 e4 c1 09 da 41 10 74 7f 71 89 2d 5d d9 15 e9 15 f7 ed 08 86 46 47 0f dc f5 2f 15 eb 6f 66 d6 8b 48 ea bd bf 61 3a f3 4c 4a aa ce 12 b9 95 f2 0d fb 2f 3e 80 96 5e a6 fa c0 7b 07 fe de ee 67 b8 bf b9 56 b1 62 77 1b 44 bd f8 db 71 06 c8 9b a6 d5 5f 22 c8 15 3b 2f 9a 58 91 9a a6 49 ad 15 ec d3 b1 b7 5e ea c7 7e 61 3a 39 6e 71 e3 57 24 d5 dd af 36 aa e7 de 83 39 c4
                                                                                    Data Ascii: 1~_<bKWvE!h6 "HU^7SzyHvcI(~_<`KWvW=4$%Ui@iAuU$"8JV*@UqZ_3'Atq-]FG/ofHa:LJ/>^{gVbwDq_";/XI^~a:9nqW$69
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 7f e4 e1 da c0 b9 be 5d b6 1d 6b ab e9 ce d7 8a 76 72 44 15 a9 bf 3f 2f 58 fe 48 11 9f 9a 01 93 b1 26 6d 69 3a d7 b7 23 3d 8a 82 07 bd b8 16 69 21 9f 7b 91 08 5a aa f4 d0 4d 93 4b 9b bb 23 5f 67 d5 21 75 36 aa c5 64 fb 39 a2 fd d6 ac 3d 1a 1d 0d 23 a4 f5 a9 5d f1 4d c2 40 7a 69 73 d7 75 88 e3 98 78 a5 ab 17 57 78 3d 50 fc 9c c7 eb 03 e5 4e a5 3e d2 84 ca a9 7f ac e4 30 47 34 6a c7 32 02 90 54 14 db 71 b7 51 9f ee 96 1a 2d ee 54 ea 61 37 63 14 9e 74 e2 55 a4 9f 21 38 17 0e 5f 78 f9 ce f6 c0 d1 aa d1 d1 d0 1c 8c 64 bd cc 0f a7 0c 3b 96 d1 4d 93 e6 98 c2 06 15 51 24 1b 8f a1 ca a2 2b 53 ec a8 61 18 26 2f df d9 0e bb 19 a3 30 b1 74 e2 1a 4f 22 2d e4 73 57 81 2f 79 b9 47 d0 34 3a 1a 57 fb ac 57 3a 0e f3 43 c1 3a 5a 11 5d 3a 0f c4 95 c1 65 2b 9a 9a ee 3a 88 df
                                                                                    Data Ascii: ]kvrD?/XH&mi:#=i!{ZMK#_g!u6d9=#]M@zisuxWx=PN>0G4j2TqQ-Ta7ctU!8_xd;MQ$+Sa&/0tO"-sW/yG4:WW:C:Z]:e+:


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    33192.168.2.549748188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:59 UTC721OUTGET /wp-content/uploads/2024/08/icon-awesome-search.png HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:02:59 UTC984INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:59 GMT
                                                                                    Content-Type: image/png
                                                                                    Content-Length: 616
                                                                                    Connection: close
                                                                                    last-modified: Thu, 01 Aug 2024 21:40:28 GMT
                                                                                    etag: "66ac00cc-268"
                                                                                    expires: Sat, 20 Sep 2025 02:32:03 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 2989856
                                                                                    Accept-Ranges: bytes
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VCQr78pdPEYZJShw6aE0kP0bQcQhkYSrJjVv6gHe%2FGpUs6pxzuFCXbilxs59lj5knGSBWFhNBqAwzz%2BH%2FopamswMSCHQH6IYCI78jjyq4IUBGIJ%2Ba9MNaok0OY%2BUS1BW"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a6ac7d453e-ATL
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=18921&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1299&delivery_rate=152807&cwnd=32&unsent_bytes=0&cid=097576528e0851d0&ts=168&x=0"
                                                                                    2024-10-24 17:02:59 UTC385INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 02 12 49 44 41 54 48 4b b5 96 8d 4d c3 30 10 46 c9 04 c0 04 84 09 80 09 48 27 00 26 a0 9d 00 98 80 32 01 74 02 ca 04 c0 04 94 09 e8 06 94 0d e8 04 e1 7b c8 a9 92 cb d9 0e 12 b5 64 a5 f5 d9 f7 ee 2f e7 14 3b 89 51 d7 f5 b9 c4 67 9a a5 e6 b1 e6 9e e6 2a cc a5 9e 4f 45 51 f0 1c 3c 0a 6f 67 00 dd 07 50 4e d9 42 1b 6e 86 82 3b 40 81 f0 00 d0 38 47 71 e4 13 41 e7 b9 73 16 48 78 8e 72 87 12 f2 99 a0 d7 a9 f3 1b a0 bc c3 ba 4b 67 f3 5a 6b 2f 21 6f 8d 98 7c 92 5b 6f 24 3d fd 05 86 9c 3d 3b a7 67 5a 9b ca ea 6f 2b d3 99 52 6b 18 79 6a 64 ec 3d d1 99 95 67 4d 03 44 78 60 36 0c
                                                                                    Data Ascii: PNGIHDRrsRGBsBIT|dIDATHKM0FH'&2t{d/;Qg*OEQ<ogPNBn;@8GqAsHxrKgZk/!o|[o$==;gZo+Rkyjd=gMDx`6
                                                                                    2024-10-24 17:02:59 UTC231INData Raw: d2 a6 3e cc fa 42 9b 47 39 af 42 b1 d0 f0 3f 35 79 36 63 ad f3 ed ff 1b 41 d3 69 6c 58 d9 30 d7 a1 49 0a 1a 6e 17 de 3f 8c 6e 8f 68 1d 34 40 cf 4b 14 d0 41 a8 da 5e 68 42 18 b9 ca ac 27 5f 18 10 6b 1c ed db 62 ac 8d 36 0f 8d d5 2b fd 60 52 d1 00 aa 84 e7 74 17 0c a5 3d f6 9a be bd 0f bd 02 4a 45 35 25 03 4a e1 74 a0 bd 4f 8c 10 2a c0 ed 77 33 07 25 8c 00 ec 1d d9 83 c6 be 69 4a 1d 9e 6a 7a 17 72 1b 4e a3 c7 38 26 37 fd ad 63 59 07 ea 02 9b 43 a1 0a e9 87 18 40 61 91 3f 42 84 12 5e 9d 85 d9 cb 7f ef 13 65 03 4d 02 73 71 b4 f2 60 60 1a fa 57 a5 b9 fd 39 e8 bf 7a 38 20 bc eb ad 00 01 3b 9e 52 60 d5 d6 80 06 4a d1 55 2a b2 e5 0f 4d 9f ee 10 71 05 87 bd 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                    Data Ascii: >BG9B?5y6cAilX0In?nh4@KA^hB'_kb6+`Rt=JE5%JtO*w3%iJjzrN8&7cYC@a?B^eMsq``W9z8 ;R`JU*MqIENDB`


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    34192.168.2.549750188.114.97.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:59 UTC481OUTGET /wp-includes/js/dist/interactivity.min.js?ver=6.6.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:02:59 UTC996INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:59 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Tue, 23 Jul 2024 03:50:35 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"669f288b-8f4e"
                                                                                    expires: Fri, 24 Oct 2025 17:02:59 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o3USxDOqt9ZUB%2B6oTrTdtfwV0HH%2Boxb4SiehK%2Fy%2FIOe0mMdtr0K5zHi4S5hViL7KUbvjoMUZjWwEOIhZZu0IEFscoMjOUBc3xvvausBcbKTVwQ0TXHPTxtiHNZFr6R0V"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a70b45b054-ATL
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=19561&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1059&delivery_rate=148140&cwnd=32&unsent_bytes=0&cid=ca6f8aa7449eea8d&ts=194&x=0"
                                                                                    2024-10-24 17:02:59 UTC373INData Raw: 37 63 37 61 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 65 3d 7b 7d 3b 74 2e 64 28 65 2c 7b 7a 6a 3a 28 29 3d 3e 77 65 2c 53 44 3a 28 29 3d 3e 6a 65 2c 56 36 3a 28 29 3d 3e 48 65 2c 6a 62 3a 28 29 3d 3e 54 6e 2c 79 54 3a 28
                                                                                    Data Ascii: 7c7a/*! This file is auto-generated */var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e)},e={};t.d(e,{zj:()=>we,SD:()=>je,V6:()=>He,jb:()=>Tn,yT:(
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 69 2c 73 2c 75 2c 5f 2c 63 2c 61 2c 6c 2c 66 2c 70 2c 68 3d 7b 7d 2c 64 3d 5b 5d 2c 76 3d 2f 61 63 69 74 7c 65 78 28 3f 3a 73 7c 67 7c 6e 7c 70 7c 24 29 7c 72 70 68 7c 67 72 69 64 7c 6f 77 73 7c 6d 6e 63 7c 6e 74 77 7c 69 6e 65 5b 63 68 5d 7c 7a 6f 6f 7c 5e 6f 72 64 7c 69 74 65 72 61 2f 69 2c 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 74 5b 6e 5d 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 29 7b 76 61 72 20 65 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 65 26 26 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 2c 69 2c 73 2c 75 3d 7b 7d 3b 66 6f 72 28 73
                                                                                    Data Ascii: i,s,u,_,c,a,l,f,p,h={},d=[],v=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,y=Array.isArray;function g(t,e){for(var n in e)t[n]=e[n];return t}function m(t){var e=t.parentNode;e&&e.removeChild(t)}function w(t,e,r){var o,i,s,u={};for(s
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 65 2c 5f 3d 5b 5d 2c 61 3d 5b 5d 2c 6e 2e 5f 5f 50 26 26 28 28 6f 3d 67 28 7b 7d 2c 69 29 29 2e 5f 5f 76 3d 69 2e 5f 5f 76 2b 31 2c 72 2e 76 6e 6f 64 65 26 26 72 2e 76 6e 6f 64 65 28 6f 29 2c 55 28 6e 2e 5f 5f 50 2c 6f 2c 69 2c 6e 2e 5f 5f 6e 2c 6e 2e 5f 5f 50 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 33 32 26 69 2e 5f 5f 75 3f 5b 75 5d 3a 6e 75 6c 6c 2c 5f 2c 6e 75 6c 6c 3d 3d 75 3f 53 28 69 29 3a 75 2c 21 21 28 33 32 26 69 2e 5f 5f 75 29 2c 61 29 2c 6f 2e 5f 5f 76 3d 69 2e 5f 5f 76 2c 6f 2e 5f 5f 2e 5f 5f 6b 5b 6f 2e 5f 5f 69 5d 3d 6f 2c 57 28 5f 2c 6f 2c 61 29 2c 6f 2e 5f 5f 65 21 3d 75 26 26 45 28 6f 29 29 2c 73 2e 6c 65 6e 67 74 68 3e 65 26 26 73 2e 73 6f 72 74 28 63 29 29 3b 43 2e 5f 5f 72 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 24 28 74 2c 65 2c 6e 2c
                                                                                    Data Ascii: e,_=[],a=[],n.__P&&((o=g({},i)).__v=i.__v+1,r.vnode&&r.vnode(o),U(n.__P,o,i,n.__n,n.__P.namespaceURI,32&i.__u?[u]:null,_,null==u?S(i):u,!!(32&i.__u),a),o.__v=i.__v,o.__.__k[o.__i]=o,W(_,o,a),o.__e!=u&&E(o)),s.length>e&&s.sort(c));C.__r=0}function $(t,e,n,
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 3a 75 3c 73 3f 75 3d 3d 73 2d 31 26 26 28 6c 3d 75 2d 73 29 3a 6c 3d 30 2c 75 21 3d 3d 72 2b 6c 26 26 28 6f 2e 5f 5f 75 7c 3d 36 35 35 33 36 29 29 29 3a 28 69 3d 6e 5b 73 5d 29 26 26 6e 75 6c 6c 3d 3d 69 2e 6b 65 79 26 26 69 2e 5f 5f 65 26 26 30 3d 3d 28 31 33 31 30 37 32 26 69 2e 5f 5f 75 29 26 26 28 69 2e 5f 5f 65 3d 3d 74 2e 5f 5f 64 26 26 28 74 2e 5f 5f 64 3d 53 28 69 29 29 2c 46 28 69 2c 69 2c 21 31 29 2c 6e 5b 73 5d 3d 6e 75 6c 6c 2c 61 2d 2d 29 3b 69 66 28 61 29 66 6f 72 28 72 3d 30 3b 72 3c 63 3b 72 2b 2b 29 6e 75 6c 6c 21 3d 28 69 3d 6e 5b 72 5d 29 26 26 30 3d 3d 28 31 33 31 30 37 32 26 69 2e 5f 5f 75 29 26 26 28 69 2e 5f 5f 65 3d 3d 74 2e 5f 5f 64 26 26 28 74 2e 5f 5f 64 3d 53 28 69 29 29 2c 46 28 69 2c 69 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f
                                                                                    Data Ascii: :u<s?u==s-1&&(l=u-s):l=0,u!==r+l&&(o.__u|=65536))):(i=n[s])&&null==i.key&&i.__e&&0==(131072&i.__u)&&(i.__e==t.__d&&(t.__d=S(i)),F(i,i,!1),n[s]=null,a--);if(a)for(r=0;r<c;r++)null!=(i=n[r])&&0==(131072&i.__u)&&(i.__e==t.__d&&(t.__d=S(i)),F(i,i))}function O
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 6c 3d 7b 7d 29 2c 74 2e 6c 5b 65 2b 69 5d 3d 6e 2c 6e 3f 72 3f 6e 2e 75 3d 72 2e 75 3a 28 6e 2e 75 3d 61 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 3f 66 3a 6c 2c 69 29 29 3a 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 69 3f 66 3a 6c 2c 69 29 3b 65 6c 73 65 7b 69 66 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3d 3d 6f 29 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 78 6c 69 6e 6b 28 48 7c 3a 68 29 2f 2c 22 68 22 29 2e 72 65 70 6c 61 63 65 28 2f 73 4e 61 6d 65 24 2f 2c 22 73 22 29 3b 65 6c 73 65 20 69 66 28 22 77 69 64 74 68 22 21 3d 65 26 26 22 68 65 69 67 68 74 22 21 3d 65 26 26 22 68 72 65 66 22 21 3d 65 26 26 22 6c 69 73 74 22 21 3d 65 26 26 22 66 6f 72 6d 22 21
                                                                                    Data Ascii: l={}),t.l[e+i]=n,n?r?n.u=r.u:(n.u=a,t.addEventListener(e,i?f:l,i)):t.removeEventListener(e,i?f:l,i);else{if("http://www.w3.org/2000/svg"==o)e=e.replace(/xlink(H|:h)/,"h").replace(/sName$/,"s");else if("width"!=e&&"height"!=e&&"href"!=e&&"list"!=e&&"form"!
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 69 6c 6c 4d 6f 75 6e 74 28 29 2c 6e 75 6c 6c 21 3d 66 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 26 26 66 2e 5f 5f 68 2e 70 75 73 68 28 66 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 29 3b 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 3d 3d 4e 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 26 26 77 21 3d 3d 68 26 26 6e 75 6c 6c 21 3d 66 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 26 26 66 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 52 65 63 65 69 76 65 50 72 6f 70 73 28 77 2c 53 29 2c 21 66 2e 5f 5f 65 26 26 28 6e 75 6c 6c 21 3d 66 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 26 26 21 31 3d 3d 3d 66 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65
                                                                                    Data Ascii: illMount(),null!=f.componentDidMount&&f.__h.push(f.componentDidMount);else{if(null==N.getDerivedStateFromProps&&w!==h&&null!=f.componentWillReceiveProps&&f.componentWillReceiveProps(w,S),!f.__e&&(null!=f.shouldComponentUpdate&&!1===f.shouldComponentUpdate
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 65 20 6e 75 6c 6c 3d 3d 73 26 26 65 2e 5f 5f 76 3d 3d 3d 6e 2e 5f 5f 76 3f 28 65 2e 5f 5f 6b 3d 6e 2e 5f 5f 6b 2c 65 2e 5f 5f 65 3d 6e 2e 5f 5f 65 29 3a 65 2e 5f 5f 65 3d 4c 28 6e 2e 5f 5f 65 2c 65 2c 6e 2c 6f 2c 69 2c 73 2c 75 2c 63 2c 61 29 3b 28 6c 3d 72 2e 64 69 66 66 65 64 29 26 26 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 74 2c 65 2c 6e 29 7b 65 2e 5f 5f 64 3d 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 41 28 6e 5b 6f 5d 2c 6e 5b 2b 2b 6f 5d 2c 6e 5b 2b 2b 6f 5d 29 3b 72 2e 5f 5f 63 26 26 72 2e 5f 5f 63 28 65 2c 74 29 2c 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 74 3d 65 2e 5f 5f 68 2c 65 2e 5f 5f 68 3d 5b 5d 2c 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f
                                                                                    Data Ascii: e null==s&&e.__v===n.__v?(e.__k=n.__k,e.__e=n.__e):e.__e=L(n.__e,e,n,o,i,s,u,c,a);(l=r.diffed)&&l(e)}function W(t,e,n){e.__d=void 0;for(var o=0;o<n.length;o++)A(n[o],n[++o],n[++o]);r.__c&&r.__c(e,t),t.some((function(e){try{t=e.__h,e.__h=[],t.some((functio
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 2c 65 2e 5f 5f 6b 3d 5b 5d 3b 65 6c 73 65 20 69 66 28 66 26 26 28 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 29 2c 24 28 74 2c 79 28 70 29 3f 70 3a 5b 70 5d 2c 65 2c 72 2c 6f 2c 22 66 6f 72 65 69 67 6e 4f 62 6a 65 63 74 22 3d 3d 3d 6b 3f 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3a 69 2c 73 2c 75 2c 73 3f 73 5b 30 5d 3a 72 2e 5f 5f 6b 26 26 53 28 72 2c 30 29 2c 5f 2c 63 29 2c 6e 75 6c 6c 21 3d 73 29 66 6f 72 28 61 3d 73 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 6e 75 6c 6c 21 3d 73 5b 61 5d 26 26 6d 28 73 5b 61 5d 29 3b 5f 7c 7c 28 61 3d 22 76 61 6c 75 65 22 2c 76 6f 69 64 20 30 21 3d 3d 76 26 26 28 76 21 3d 3d 74 5b 61 5d 7c 7c 22 70 72 6f 67 72 65 73 73 22 3d 3d 3d 6b 26 26 21 76 7c 7c 22 6f 70 74 69 6f 6e 22
                                                                                    Data Ascii: ,e.__k=[];else if(f&&(t.innerHTML=""),$(t,y(p)?p:[p],e,r,o,"foreignObject"===k?"http://www.w3.org/1999/xhtml":i,s,u,s?s[0]:r.__k&&S(r,0),_,c),null!=s)for(a=s.length;a--;)null!=s[a]&&m(s[a]);_||(a="value",void 0!==v&&(v!==t[a]||"progress"===k&&!v||"option"
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 6e 74 73 2c 32 29 3a 72 29 2c 62 28 74 2e 74 79 70 65 2c 5f 2c 6f 7c 7c 74 2e 6b 65 79 2c 69 7c 7c 74 2e 72 65 66 2c 6e 75 6c 6c 29 7d 6e 3d 64 2e 73 6c 69 63 65 2c 72 3d 7b 5f 5f 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 2c 69 2c 73 3b 65 3d 65 2e 5f 5f 3b 29 69 66 28 28 6f 3d 65 2e 5f 5f 63 29 26 26 21 6f 2e 5f 5f 29 74 72 79 7b 69 66 28 28 69 3d 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 6e 75 6c 6c 21 3d 69 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 26 26 28 6f 2e 73 65 74 53 74 61 74 65 28 69 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 28 74 29 29 2c 73 3d 6f 2e 5f 5f 64 29 2c 6e 75 6c 6c 21 3d 6f 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 43
                                                                                    Data Ascii: nts,2):r),b(t.type,_,o||t.key,i||t.ref,null)}n=d.slice,r={__e:function(t,e,n,r){for(var o,i,s;e=e.__;)if((o=e.__c)&&!o.__)try{if((i=o.constructor)&&null!=i.getDerivedStateFromError&&(o.setState(i.getDerivedStateFromError(t)),s=o.__d),null!=o.componentDidC
                                                                                    2024-10-24 17:02:59 UTC1369INData Raw: 65 74 75 72 6e 21 30 3b 76 61 72 20 6f 3d 72 2e 5f 5f 63 2e 5f 5f 48 2e 5f 5f 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 74 2e 5f 5f 63 7d 29 29 3b 69 66 28 6f 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 5f 5f 4e 7d 29 29 29 72 65 74 75 72 6e 21 69 7c 7c 69 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 65 2c 6e 29 3b 76 61 72 20 73 3d 21 31 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 2e 5f 5f 4e 29 7b 76 61 72 20 65 3d 74 2e 5f 5f 5b 30 5d 3b 74 2e 5f 5f 3d 74 2e 5f 5f 4e 2c 74 2e 5f 5f 4e 3d 76 6f 69 64 20 30 2c 65 21 3d 3d 74 2e 5f 5f 5b 30 5d 26 26 28 73 3d 21 30 29 7d 7d 29 29 2c 21 28 21 73 26 26 72 2e 5f 5f 63
                                                                                    Data Ascii: eturn!0;var o=r.__c.__H.__.filter((function(t){return!!t.__c}));if(o.every((function(t){return!t.__N})))return!i||i.call(this,t,e,n);var s=!1;return o.forEach((function(t){if(t.__N){var e=t.__[0];t.__=t.__N,t.__N=void 0,e!==t.__[0]&&(s=!0)}})),!(!s&&r.__c


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    35192.168.2.549751188.114.97.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:02:59 UTC532OUTGET /wp-content/plugins/insert-or-embed-articulate-content-into-wordpress-premium/js/frontend.js?ver=6.6.2 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:02:59 UTC998INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:02:59 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Mon, 01 Jul 2024 15:11:33 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"6682c725-617"
                                                                                    expires: Fri, 24 Oct 2025 17:02:59 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gm7gLolK7LBeAGej%2B1f9YVZjb9pEfR6KmMGL%2BxqZvbytbzooz37hnXc%2FG5rjDbOWiwxjt%2FNEHzcydImUAIZ4DXTMZXgLBz8C1%2FRCbLsOdv677s1RpY9FhQs1VHKAWTGr"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89a7a8204650-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1153&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1110&delivery_rate=2560565&cwnd=251&unsent_bytes=0&cid=5d5c206730a446e4&ts=202&x=0"
                                                                                    2024-10-24 17:02:59 UTC371INData Raw: 36 31 37 0d 0a 76 61 72 20 61 72 74 69 63 75 6c 61 74 65 6a 71 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 61 72 74 69 63 75 6c 61 74 65 6a 71 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 77 65 62 6b 69 74 66 75 6c 6c 73 63 72 65 65 6e 63 68 61 6e 67 65 27 2c 20 65 78 69 74 48 61 6e 64 6c 65 72 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 6f 7a 66 75 6c 6c 73 63 72 65 65 6e 63
                                                                                    Data Ascii: 617var articulatejq = jQuery.noConflict();articulatejq(document).ready(function() { if (document.addEventListener) { document.addEventListener('webkitfullscreenchange', exitHandler, false); document.addEventListener('mozfullscreenc
                                                                                    2024-10-24 17:02:59 UTC1195INData Raw: 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 4d 53 46 75 6c 6c 73 63 72 65 65 6e 43 68 61 6e 67 65 27 2c 20 65 78 69 74 48 61 6e 64 6c 65 72 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 7d 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 65 78 69 74 48 61 6e 64 6c 65 72 28 29 20 7b 0a 09 09 69 66 20 28 21 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 49 73 46 75 6c 6c 53 63 72 65 65 6e 20 26 26 20 21 64 6f 63 75 6d 65 6e 74 2e 6d 6f 7a 46 75 6c 6c 53 63 72 65 65 6e 20 26 26 20 21 64 6f 63 75 6d 65 6e 74 2e 6d 73 46 75 6c 6c 73 63 72 65 65 6e 45 6c 65 6d 65 6e 74 29 20 7b 0a 09 09 09 61 72 74 69 63 75 6c 61 74 65 6a 71 28 20 27 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 2e 61 72 74 69 63 75 6c 61 74 65 2d 69 66 72 61 6d 65 27 20 29 2e 72 65 6d 6f 76 65 43
                                                                                    Data Ascii: ment.addEventListener('MSFullscreenChange', exitHandler, false); }function exitHandler() {if (!document.webkitIsFullScreen && !document.mozFullScreen && !document.msFullscreenElement) {articulatejq( 'html, body, .articulate-iframe' ).removeC
                                                                                    2024-10-24 17:02:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    36192.168.2.549752188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:00 UTC716OUTGET /wp-content/uploads/2020/12/HowToGetSMARTS.png HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:03:00 UTC980INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:00 GMT
                                                                                    Content-Type: image/png
                                                                                    Content-Length: 14726
                                                                                    Connection: close
                                                                                    last-modified: Sun, 20 Dec 2020 00:12:34 GMT
                                                                                    etag: "5fde96f2-3986"
                                                                                    expires: Fri, 24 Oct 2025 02:49:27 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 51213
                                                                                    Accept-Ranges: bytes
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tSvZilauieaHAEU97QBpOlCQ1CZz%2FOpou541RH7XJHZM2DOMrHPMLPTF%2F159WKSbuQg8wEwrf9duQB4om2r8OEKQwsO7hgrXDeQCLsdwCXzulqYcdLgpVvPHe1qAPWHm"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89ab6fba4761-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1561&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1294&delivery_rate=1857601&cwnd=246&unsent_bytes=0&cid=f577e3030c8008d4&ts=157&x=0"
                                                                                    2024-10-24 17:03:00 UTC389INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e9 00 00 00 e9 08 06 00 00 00 c1 37 10 e3 00 00 20 00 49 44 41 54 78 9c ed 7d 09 94 24 47 79 e6 5f 47 57 57 df f7 dc a3 19 dd 12 92 12 10 08 44 02 46 5e 0e 01 0b 0b c6 d7 82 59 c0 90 18 8c 8d f1 2e cf 9c eb 35 f6 02 0b fb 60 cd b1 b6 39 0a 8c 31 8b 01 7b 8d c5 43 5e 83 11 06 6c 95 04 02 81 52 12 3a 67 a4 19 cd dd d3 77 57 df 55 b5 ef 8b ca 1a d5 64 45 66 45 66 46 64 45 55 e7 a7 57 af 47 dd 95 99 91 11 f1 c7 7f ff 3f 25 48 90 20 41 82 04 09 12 24 48 90 20 41 82 04 09 12 24 48 90 20 41 82 04 09 12 24 48 90 20 41 82 04 09 12 e8 84 54 b2 1a fa a1 50 b4 d3 44 b4 8b 88 2e 20 a2 fd ce 67 2f 11 4d 11 d1 98 eb d3 4f 44 f8 fe 10 e7 45 56 89 68 83 88 16 89 a8 4c 44 33 44 74 96 88 a6 89 e8 94 f3 6f fc 7c 84 88
                                                                                    Data Ascii: PNGIHDR7 IDATx}$Gy_GWWDF^Y.5`91{C^lR:gwWUdEfEfFdEUWG?%H A$H A$H A$H ATPD. g/MODEVhLD3Dto|
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 34 18 53 57 22 21 52 c9 28 14 6d 88 ab 2f 25 a2 97 10 d1 b3 1c 7d b1 db 01 7d f7 56 22 fa 47 22 ba d9 32 8d 7b b6 c1 3b c7 86 84 48 25 a0 50 b4 af 26 a2 57 12 d1 af 11 d1 25 1d ff 42 d1 01 bd f6 cb 44 f4 15 cb 34 ee ed f4 97 69 37 12 22 0d 89 42 d1 86 e5 f5 37 88 e8 55 44 74 75 47 be 44 3c b8 c7 21 d8 2f 5b a6 71 64 3b bc b0 6c 24 44 1a 00 85 a2 9d 75 c4 d8 df 22 a2 17 26 f3 e7 8f cd 72 85 e6 57 d7 69 65 63 93 ca 95 0a f5 f5 64 ef 1f ec cd 7d 78 28 9f fb 6b cb 34 ca 3a 8f 5d 27 24 9b 4c 00 85 a2 bd 93 88 7e 87 88 2c 22 da ad fd 80 db 8c 72 b5 4a a7 16 4a 34 bb b2 4a 55 8e d7 75 a4 af 77 65 ff d8 d0 47 d3 a9 d4 5f 58 a6 71 72 7b cd 4e 70 24 44 ea 03 47 d7 fc cf 44 f4 6a 22 ca 69 3b 50 8d b0 b4 b6 41 c7 e6 97 18 17 f5 c3 58 7f 9e f6 8f 0d 21 d0 e2 8b 44 f4
                                                                                    Data Ascii: 4SW"!R(m/%}}V"G"2{;H%P&W%BD4i7"B7UDtuGD<!/[qd;l$Du"&rWiecd}x(k4:]'$L~,"rJJ4JUuweG_Xqr{Np$DGDj"i;PAX!D
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: e2 5a b3 e8 8b d2 26 10 71 dd 74 8c f2 9c 0f 7b 44 0f 01 88 2e 42 3c 2e 0f a7 17 4b 74 da 83 c0 77 0f 0f 30 97 4e cc 40 4d a5 77 e9 be a6 5a 13 a9 43 a0 7f 4e 44 6f d6 60 38 5d 8b d2 fa 26 9d 59 5e 61 ee 18 70 5a d4 1d 1a f3 20 34 58 83 97 38 44 4d 8e 28 7d c5 ce 09 cf 4a 0b d0 83 0f 9f 5d e0 fe 0d dc 17 6e 9d 36 e0 63 60 00 3a b7 7c f4 96 3f f4 c0 47 12 02 55 0f 88 b3 17 f6 8e 30 bd 30 85 ff 3c 88 0c 5c d4 8b 40 c9 b1 e8 fa 49 d0 08 58 c0 21 c0 d3 3f a1 e7 56 db c3 35 7e df e9 e1 fa ce f8 1f 2d 06 6d 75 52 47 07 4d 44 dc 18 01 02 f2 23 32 2f 51 95 58 80 43 ba 65 f2 36 74 60 af 2a 0c 20 5c 1c 02 6d c2 3b 0a 45 fb bd 5a 2d 46 03 b4 24 52 c7 8a fb 1e 0d 86 92 c0 41 2b 2e 0a eb af 57 7c 6e 23 86 f3 bd 9e 7f 5b 5c 6d 6b f9 a2 f7 17 8a f6 ef b5 73 00 5e d0 8e
                                                                                    Data Ascii: Z&qt{D.B<.Ktw0N@MwZCNDo`8]&Y^apZ 4X8DM(}J]n6c`:|?GU00<\@IX!?V5~-muRGMD#2/QXCe6t`* \m;EZ-F$RA+.W|n#[\mks^
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 24 0d 29 67 ac 70 8b c0 65 81 d0 bd 4d 96 92 56 6e a9 62 b6 0c 5c 68 81 a1 7c 8e 95 fe 0c 0b 64 dd 20 98 41 61 3f 18 d5 40 87 f1 cb 2d d3 f0 ee b9 11 11 aa 63 d5 de d3 a9 04 0a c2 bc 68 72 84 6d 7c 1d 01 df 2c dc 3f 63 7d bd 2c 10 80 97 da 05 1f 25 e2 63 e7 56 d7 99 1b 84 e7 b3 04 91 84 25 50 12 34 1c f9 01 f3 7c f9 8e 31 56 45 b0 d4 be 1a 47 51 b0 9f 88 fe 80 88 fe 44 d5 03 94 71 d2 42 d1 de 47 44 0f 21 cc 53 d5 33 54 01 3d 4f 60 20 4a 6b 68 59 04 51 ec 18 ec 63 c1 13 41 02 27 e0 5e 41 70 c1 99 86 40 85 9a cb 65 8d fc e4 4d 3c c3 1d 64 df 08 64 f4 c8 88 4b ae 54 2a cc a0 34 af 4f 84 51 10 a0 b6 cc 65 96 69 9c 50 71 73 95 bb f0 03 9d 48 a0 88 b7 85 88 ab 23 81 82 18 ae d8 31 c6 32 44 82 46 36 e1 fb b8 0e d7 d7 89 aa e6 72 f1 27 d0 56 2d 29 64 a5 da 61 be
                                                                                    Data Ascii: $)gpeMVnb\h|d Aa?@-chrm|,?c},%cV%P4|1VEGQDqBGD!S3T=O` JkhYQcA'^Ap@eM<ddKT*4OQeiPqsH#12DF6r'V-)da
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 68 20 52 45 05 94 ad e4 ba 43 60 88 b9 ef ff d1 e6 9d 5f 22 da 70 59 41 d7 97 a8 3c 7f b4 16 4c 70 e0 7a ca 3e f3 2d 94 ea 3d 9f 93 83 00 60 21 e5 35 2e 2a 73 d2 c7 52 7d a3 91 e6 c1 ef 3e bc e7 e1 57 97 22 20 9f c3 b5 aa eb 4b b4 75 eb 9f 53 f9 48 73 70 4d 75 65 8e 2a a7 ee a5 2d fb ff 52 cf b5 af a6 cc 95 2f 6a fa 0e e6 13 16 ef b0 fd 48 b1 9e 58 57 b4 bc d0 1c 6f 88 4a a4 91 c4 dd 42 d1 46 c1 e0 e7 e9 3c 47 10 8b 50 b8 39 0a 76 7b 5c bf f5 93 2f d1 e6 ed 9f 69 26 50 17 b0 91 37 be f9 2e ae d1 67 a2 bf 8f 2b 6a ae 73 42 f1 52 53 97 45 7a 8f 73 f7 99 bc 54 e8 79 b9 4c 9a f6 73 54 04 bc 07 de 87 47 a0 e7 61 63 85 cd 0f e6 89 07 af 79 15 05 d6 b5 03 c4 de 17 39 86 d5 d0 88 aa 93 fe 86 ee 81 f4 08 ab 8b d2 20 09 dc 6e 84 13 f1 52 3e fa 43 c6 29 44 01 31 78
                                                                                    Data Ascii: h REC`_"pYA<Lpz>-=`!5.*sR}>W" KuSHspMue*-R/jHXWoJBF<GP9v{\/i&P7.g+jsBRSEzsTyLsTGacy9 nR>C)D1x
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 9d 9e b8 98 7a 9e fd 36 da fc d7 8f 73 4b 92 b8 91 de ff d4 5a 31 30 8f fb 8b 02 1b 09 a2 2a dc 26 d8 8c 68 3b c8 6b 89 5f 07 0e 29 48 1a e0 d6 41 fc cf 98 5b 6c 66 c4 ee ba ad a6 78 8f 6a e9 2c 55 1e fb 71 eb 1b a5 33 6c 9e 30 5f 6e e0 bd a3 1c a0 5e 80 c8 7b 62 a1 c4 b8 24 de 1f a2 fb ea e6 66 a8 67 e1 1e 47 66 37 cf 85 97 7a 31 8d 00 40 0d b0 40 0d 9e b4 26 52 72 8c a1 07 c6 87 e9 11 4e af 10 44 c9 1c 5f 58 a2 fd 63 c3 b4 6f 6c 90 0e 4c 8e d4 08 73 ab 4c 9b ae 0d 89 4c 93 d5 8d 0a d5 85 3c 46 b4 99 34 cb f8 67 cd 6a 7d c2 d3 c0 51 50 61 c0 4d d8 99 8b 9e cd 8c 21 5b b7 7f 96 2a 33 87 f9 17 23 4a c8 f8 65 ca 5e f3 0a ae c1 e8 f4 52 29 d4 e6 01 c1 e1 a4 47 af 17 10 29 fc cc ac be 50 2a 45 e5 6a 95 fd 1d 87 17 36 e9 f8 40 3e 70 25 0a 10 29 0e 42 f4 68 b9
                                                                                    Data Ascii: z6sKZ10*&h;k_)HA[lfxj,Uq3l0_n^{b$fgGf7z1@@&RrND_XcolLsLL<F4gj}QPaM![*3#Je^R)G)P*Ej6@>p%)Bh
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 6b 83 ab cd ad ac b3 40 04 bf 60 05 99 c0 c6 ca a5 33 e4 36 5d 81 c1 56 aa 75 82 ad 52 b9 e1 df 2c 70 c0 23 6a a9 3a 1b ac 31 93 2c f8 f5 24 8d 8c 14 31 5b 02 88 01 f3 55 d3 d1 1b fe cd 7e a6 43 67 c5 81 73 2e ad d7 5c 54 30 f8 f4 e7 b2 2c ea 48 04 38 14 60 20 c2 35 8a 21 96 0c 1c 90 48 2f 57 3d ea a0 a8 eb 70 29 56 dd 21 47 73 2b d5 a6 cd c5 08 75 75 8d 11 aa 68 8e 69 6f 80 b0 41 59 e0 5a a4 73 d1 cb bf 08 81 f3 1c 88 8d dc 7e 34 1c a4 1c e3 17 13 34 91 2e 9b 72 92 c6 d9 ef 1e 37 8e 31 42 4c 79 77 07 af 07 a0 84 05 0e c2 a5 f5 75 5a 75 11 e4 68 5f 9e 56 36 5a 5b 79 7b 1d cf 01 af 7a a3 02 5c 2d 7a 4b 21 22 2d 14 6d 7c 4f 4e 3d 49 89 68 b4 2e 62 e1 91 63 0a 3f 9c 5b b4 04 97 65 1c 75 a0 39 b4 8f 07 38 ab 75 e8 89 99 ea 8d 87 48 79 cf 41 f1 69 7c e2 04 8c
                                                                                    Data Ascii: k@`36]VuR,p#j:1,$1[U~Cgs.\T0,H8` 5!H/W=p)V!Gs+uuhioAYZs~44.r71BLywuZuh_V6Z[y{z\-zK!"-m|ON=Ih.bc?[eu98uHyAi|
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: d4 7b 7e c1 32 af 93 5d d9 e6 f5 0b 94 50 55 46 c5 e7 be aa 02 37 bc e6 4f 94 93 c2 ad 82 52 38 ad b2 a0 78 d0 90 46 85 9a e1 88 12 69 bc 55 8d 5b 40 c5 89 58 8f f1 ad fb d6 ea 6d 0f 9a a0 c8 0d c3 da f4 7b fd 4d 91 f1 c8 ef be 7e e3 89 04 ce fc 95 9d 36 13 ad 00 d5 04 55 14 c2 56 91 d7 90 93 0a 99 b2 45 df 56 6d c4 75 40 44 ad 48 ee 05 64 c4 30 43 92 23 43 f1 44 30 65 1c 66 c0 c7 58 a3 ca 78 e4 73 5f df f1 44 00 6f fe 44 44 5d 19 fa a7 aa 7d 13 01 42 51 23 a2 44 da 9e 0a c8 3e 50 55 3d 01 22 ef 70 6f cd e2 cb 35 1e a9 0a 68 e8 f3 26 fe 76 70 52 bf f1 44 7a 26 67 fe fc 44 dd 7a 80 7c 50 fd d3 0d 9d aa 6d 34 40 c8 e7 24 2a d8 6b c5 49 c9 39 15 55 c5 63 c2 88 84 3a b8 6b 71 72 d2 41 1f f1 b2 1d 9c d4 6f 3c 11 c0 9b 3f de 3c 93 e3 ff 04 81 ca 68 92 a4 21 17
                                                                                    Data Ascii: {~2]PUF7OR8xFiU[@Xm{M~6UVEVmu@DHd0C#CD0efXxs_DoDD]}BQ#D>PU="po5h&vpRDz&gDz|Pm4@$*kI9Uc:kqrAo<?<h!
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 8f fb 78 e9 71 32 44 5e 6e 0b 7e c9 e2 2e d6 5d 73 51 f7 1f c3 5c 14 96 48 6f 0e 79 9d 72 40 84 92 b1 50 38 8c 41 a0 b0 78 aa aa 64 cf 73 6f 40 4f f3 12 03 65 19 8f bc ee b3 be b5 c5 ad aa 27 c3 0d c3 d5 49 25 73 52 ac 7b 1c f9 a9 11 10 8a 6e 42 11 a9 65 1a c7 88 e8 4e 45 2f 12 19 a7 97 56 f8 cd 96 02 00 31 9f 9b ce 86 55 c6 49 39 59 26 d8 64 10 d7 b8 f1 c8 b2 8c 47 9c fb 54 58 83 aa 2a ad 6d f2 88 34 ba b8 ab 9a 93 62 bd b1 ee 1a e3 b0 65 1a 76 98 e1 45 29 cf f6 65 5d e7 03 dc e8 4c 84 05 83 b8 d9 58 72 83 9b b3 9a cd 13 65 9a 9b 0f 07 82 8f 31 85 57 3d 5f 25 27 ad 3f 17 dc b4 09 51 c5 5d cc 53 b6 39 9b 46 26 27 c5 7a 6b da 4a a2 8e af 85 bd 30 0a 91 7e d5 cb ef ae 03 70 aa 86 49 08 c7 89 ec 0e d8 f7 6c 28 1c 91 9b f2 74 bd ba b8 c9 95 04 14 72 d2 ba d4
                                                                                    Data Ascii: xq2D^n~.]sQ\Hoyr@P8Axdso@Oe'I%sR{nBeNE/V1UI9Y&dGTX*m4bevE)e]LXre1W=_%'?Q]S9F&'zkJ0~pIl(tr
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 75 42 fa 99 1b df b0 4c e3 65 b2 6f 2a 5b 27 ad e3 8f 89 e8 b5 28 3f a5 e8 fe c2 38 be b0 d4 92 40 01 18 26 40 d0 57 ec 1c af e9 a1 bd d1 08 94 11 e7 c6 26 ab 34 18 b6 eb 1b 97 c3 65 7a 28 25 a9 0f 8d ef 73 5c 88 93 8b 82 83 46 49 da 6f 13 b0 c8 7f a4 e2 d1 4a fc 0a 96 69 20 1c ea 13 2a ee 1d 04 30 14 cd 06 70 7c c3 c4 7f df e9 59 1a ee cb 85 ae 9e 59 71 da ed e1 d9 2b eb 9b 91 da 32 c6 55 af 47 e4 39 71 d0 28 e6 ea b1 d9 c5 4e 24 50 e0 cb 96 69 28 69 b4 ad d2 f9 87 08 24 7f 19 4a 21 40 28 27 03 26 7d 93 23 ff 1f 9d 5d 64 66 ff 20 a8 3a 62 2d 88 b3 14 91 38 d3 e9 14 0d f7 f5 c6 c6 bd 3c 7d b2 8d 63 52 3c 16 cc 37 0e c9 0e d4 41 c9 e9 37 fa 4e 55 37 57 46 a4 4e 14 d2 3b 54 dd df 0f 08 f9 3b 12 22 00 7b d7 f0 00 d3 43 61 4d 7c 68 7a 5e 68 f3 36 12 67 d4 86
                                                                                    Data Ascii: uBLeo*['(?8@&@W&4ez(%s\FIoJi *0p|YYq+2UG9q(N$Pi(i$J!@('&}#]df :b-8<}cR<7A7NU7WFN;T;"{CaM|hz^h6g


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    37192.168.2.549753188.114.97.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:00 UTC487OUTGET /wp-content/uploads/2024/08/smarts-header-logo-225x79.png HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:03:00 UTC982INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:00 GMT
                                                                                    Content-Type: image/png
                                                                                    Content-Length: 5280
                                                                                    Connection: close
                                                                                    last-modified: Thu, 01 Aug 2024 21:21:50 GMT
                                                                                    etag: "66abfc6e-14a0"
                                                                                    expires: Wed, 15 Oct 2025 06:16:22 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 816398
                                                                                    Accept-Ranges: bytes
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d3j%2FUVgYJdzvUZn32R5zNvSklOPFlYiXg3571Tao94MS8JMr%2BlLDkmqWxu69nQkD1%2FcDW6WVXa0xmvHbyV5qPs71jwQNFAvh7a5V9CmS3QSdNRhteWBVTI6orqZxAhi4"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89ab7d69c86f-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1592&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1065&delivery_rate=1802115&cwnd=252&unsent_bytes=0&cid=585d4004e985aee8&ts=150&x=0"
                                                                                    2024-10-24 17:03:00 UTC387INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 4f 08 06 00 00 00 1d a5 a2 e4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 14 52 49 44 41 54 78 9c ed 9d 7d 8c 1c e5 7d c7 3f bf b9 a5 b1 aa 4b e5 3f 9c c8 95 2e d1 a5 a2 92 69 8d 64 52 bb b5 2b 7b d7 6e 40 32 8d 6f 0d 04 44 48 0c 01 0a 09 79 a1 09 6f 01 6e cf 39 39 f6 9e 4b 9d 94 54 84 40 80 04 f3 d2 92 02 e1 60 f7 8a dd c4 cd 79 d7 97 da 69 dc 62 15 ab 39 09 4b 5c 1a ab 9c 14 ab e5 8f 53 75 0a bb f3 ed 1f 33 7b 37 bb 3b 7b b7 7b b7 bb b7 67 cf 47 1a e9 66 e6 99 67 9e bd 99 df 3c cf f3 7b 7b 8c 88 65 cb 40 f6 68 8f 70 f6 1b 5c 05 9c 11 ba 3a dd 97 98 58 ea 76 45 34 86 b3 d4 0d 88 58 18 a9 4c ee 2a 70 de 30 d8 05 74 03 eb 0c db bf d4 ed 8a 68 9c d8 52 37 20 a2 31
                                                                                    Data Ascii: PNGIHDROpHYs+RIDATx}}?K?.idR+{n@2oDHyon99KT@`yib9K\Su3{7;{{gGfg<{{e@hp\:XvE4XL*p0thR7 1
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 37 71 fc 99 85 4b d4 13 2e 33 a2 9e b0 43 49 65 73 eb 0c bd 51 21 80 67 e5 6a 8b 19 dd fe 7e 01 e3 11 39 36 5e 2a 60 8e fd 61 7b 5b 1a b1 58 22 21 ec 50 84 f5 02 2b 67 f6 45 de 75 b5 41 66 00 5b fd c3 af a6 fb 12 67 86 fa e2 a7 81 29 ff d8 9a f6 b5 32 a2 19 44 42 d8 a1 0c f5 c5 5f 75 5d 5d 22 f1 37 92 fe 3a 56 2c 7e 6c 68 67 62 d2 8c 54 a9 8c 2b 1e 0a 5c 72 02 88 cc 14 cb 90 c8 44 b1 8c e8 cf 1e 5b e7 a0 37 00 10 47 f7 25 e3 db 4a e7 06 32 b9 07 30 cf 58 2f b8 2c dd 17 3f 55 a3 9a 88 0e 23 ea 09 97 11 86 06 4b 7f 4b 4a 07 cf 49 3c 1f d8 4d b6 ad 51 11 8b 26 ea 09 97 09 c1 5e 50 e2 54 3a 19 bf ac b2 4c 2a 9b 1f 36 b8 4a 70 36 56 28 7e 24 32 da 2f 0f a2 9e 70 99 50 d6 0b a2 3d a1 85 a4 07 81 69 83 9e 42 cc b9 b9 4d 4d 8b 58 24 91 10 2e 03 06 32 f9 ad 7e a4
                                                                                    Data Ascii: 7qK.3CIesQ!gj~96^*`a{[X"!P+gEuAf[g)2DB_u]]"7:V,~lhgbT+\rD[7G%J20X/,?U#KKJI<MQ&^PT:L*6Jp6V(~$2/pP=iBMMX$.2~
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: ec b5 c0 7a 11 82 3d 75 ac 33 ff fe 8a fd ba 1c b8 53 99 dc cd 98 8d 52 a1 29 95 f4 8a 6b ce b6 a1 9d 89 c9 7a ea 89 68 2d 55 be a3 92 ba 81 6b 80 0d c0 5a 3c c7 e1 52 b9 b3 78 ea f7 9f 03 3f 32 b3 79 15 14 0b 45 52 0f 90 02 56 04 0e 9f 03 f6 98 59 c3 51 04 92 ee 00 fe a4 e2 f0 3f 98 59 68 fa c0 5a 0c 25 e3 a7 53 99 dc 0d 66 96 35 63 4f 2a 9b ff cf 74 5f fc e5 7a ae 4d 65 f3 1b 81 af cc b6 89 d3 b1 62 f1 1b 75 5c 5a 61 db 73 e6 b4 47 ce a1 80 41 30 94 4e 26 52 65 c7 a4 b5 c0 97 a9 cf 97 78 0a f8 35 9e 86 f7 14 f0 af 66 36 5d c7 75 0b 42 d2 c3 34 57 89 f5 3d 33 1b 6b 62 7d 33 c8 8b f9 bc 06 d8 04 f4 32 eb 74 5f d2 8c 8f 03 c7 81 9f 98 d9 cc fc df 02 15 74 e3 bd f4 5f a1 fc c5 9f 8b 93 c0 7e 33 7b 65 91 ed af 42 d2 56 60 34 e4 d4 b7 cd ec ce 06 eb ba 1c f8
                                                                                    Data Ascii: z=u3SR)kzh-UkZ<Rx?2yERVYQ?YhZ%Sf5cO*t_zMebu\ZasGA0N&Rex5f6]uB4W=3kb}32t_t_~3{eBV`4
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: bb dc 26 72 0f d5 b6 b2 ed 92 b6 fb 1f 87 30 93 c4 1e 3c 37 ab 96 72 ff a1 e3 2b cc ec 25 ca 7b aa 29 cc a9 cb ad 2d 94 da ce db e3 2d 9e ff 75 4b fa 70 8d ed 4f 25 3d 42 f8 ff 7a 64 21 6e 85 cb 11 df 43 e8 3a e6 37 a3 c4 80 cb 81 ef e1 f5 90 5f 55 60 ae ef f8 95 4d e0 f9 8a fe 7d 9d f7 8f b1 44 5e 12 be e6 29 1d 72 ea 61 3c d7 a1 ca 0f c3 38 6d 32 a3 5c 54 f8 cd 7e 66 53 5d 94 e8 36 d7 7d 6c 21 f5 0d 64 f3 77 1b ec ae 3c 2e f1 a2 6b 4e ab 23 20 ae 05 7e 59 63 fb 29 e1 9a e7 69 e0 c1 16 b6 a9 e3 f0 fd 50 2f c3 b3 a1 d6 c3 4a e0 21 e0 78 49 e7 32 13 45 61 66 e7 cc ec d3 7e 85 4f 50 5f cf d1 83 e7 7a d3 ee 1e f1 1b 54 f7 dc 6b a8 b6 97 01 dc d5 0e 67 82 54 26 b7 a3 c2 2b 06 57 7a 16 c0 8c 5d fd 99 fc ae f0 2b ab 19 c8 e4 57 0d 64 72 c3 78 a3 8e 32 0d 9c 60
                                                                                    Data Ascii: &r0<7r+%{)--uKpO%=Bzd!nC:7_U`M}D^)ra<8m2\T~fS]6}l!dw<.kN# ~Yc)iP/J!xI2Eaf~OP_zTkgT&+Wz]+Wdrx2`
                                                                                    2024-10-24 17:03:00 UTC786INData Raw: ab 5f 88 33 7e bb 82 fc d3 22 ea 3b 11 52 5f ad 50 94 32 06 87 47 63 05 78 c1 2a cd 08 70 57 7a 67 e2 24 f8 3d df 7b bf b9 a9 68 76 1f e1 a3 8b 31 89 dd a5 35 1f fa 5f cb dd 63 c6 9f 03 2b 1d e3 c9 c1 e1 d1 2d 95 3d a2 49 ab b1 b6 f4 84 a7 58 d8 ff fa 29 bc 28 f1 0f 56 1c 6f 66 1e 97 b9 98 a0 ba dd ff d6 a6 7b 97 3c b7 be 05 7c cb 57 bc 5c 01 7c 94 59 d9 59 81 27 74 25 d9 f9 67 e0 07 fe 07 6c 86 58 45 a5 a7 a8 1d d6 d4 56 7c 21 5f 50 4e d0 1a f5 8d 2f b4 be 42 cc 39 60 94 1b e4 25 9e 4d 27 e3 df ee 1f 19 eb 36 b9 b7 5a e1 bd 07 31 ab d2 0e 4a 9c 12 da 33 94 4c 94 d9 88 86 76 26 26 53 d9 fc 1e f3 1c cf 37 16 62 5d b7 51 e9 68 5e 3d 87 6c c9 5a f5 fe 73 6f f8 7f e3 7f c0 ef 6f 7e 8b ea be ff 04 4d 7c 47 16 83 ef c8 bd 20 97 c2 28 0d fe 3c a4 b2 f9 db ac c2
                                                                                    Data Ascii: _3~";R_P2Gcx*pWzg$={hv15_c+-=IX)(Vof{<|W\|YY't%glXEV|!_PN/B9`%M'6Z1J3Lv&&S7b]Qh^=lZsoo~M|G (<


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    38192.168.2.549754188.114.96.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:00 UTC704OUTGET /wp-content/plugins/google-analytics-dashboard-for-wp/assets/js/frontend-gtag.min.js?ver=8.1.0 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://smarts-ef.org/about/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:03:00 UTC997INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:00 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Fri, 18 Oct 2024 17:45:21 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"67129eb1-2d7c"
                                                                                    expires: Fri, 24 Oct 2025 17:03:00 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MumASbnZP%2BCatPdJHa30Ylc9JbKN2tpLJqxML%2FXc8dYuvJyyGsGf3g8O5rkIpLXRVxe0HpMKq6SL547mwbuq%2BIm5Z70DRS1eI6Qa9cTO8QwS3JErJeHThuAFiJ8YM0%2B8"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89ab8e5e4602-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1982&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1282&delivery_rate=1459677&cwnd=244&unsent_bytes=0&cid=33cac37a305b9801&ts=303&x=0"
                                                                                    2024-10-24 17:03:00 UTC372INData Raw: 32 64 37 63 0d 0a 3b 76 61 72 20 45 78 61 63 74 4d 65 74 72 69 63 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 69 3d 27 27 2c 72 3d 21 31 3b 74 68 69 73 2e 73 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 74 3d 74 79 70 65 6f 66 20 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 74 3a 5b 5d 3b 6e 3d 74 79 70 65 6f 66 20 6e 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 6e 3a 5b 5d 3b 69 3d 74 79 70 65 6f 66 20 69 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 69 3a 21 31 3b 65 2e 76 61 6c 75 65 73 41 72 72 61 79 3d 74 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 3d 6e 7d 3b 74 68 69 73 2e 67 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 74
                                                                                    Data Ascii: 2d7c;var ExactMetrics=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};t
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 79 28 65 2c 74 2c 6e 2c 5b 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 65 78 61 63 74 6d 65 74 72 69 63 73 5f 64 65 62 75 67 5f 6d 6f 64 65 29 7b 72 65 74 75 72 6e 21 30 7d 0a 65 6c 73 65 7b 72 65 74 75 72 6e 21 31 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6c 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 7b 69 66 28 21 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 29 7b 63 6f 6e 74 69 6e 75 65 7d 3b 69 66 28 74 26 26 74 2e 69 6e 64 65 78 4f 66 28 69 29 3d 3d 3d 2d 31 29 7b 63 6f 6e 74 69 6e 75 65 7d 3b 69 66 28 6e 26 26 6e 2e 69 6e 64 65 78 4f 66 28 69 29 3e 2d 31 29 7b 63 6f 6e 74 69 6e 75 65 7d 3b 6c
                                                                                    Data Ascii: vent=function(e,t,n){y(e,t,n,[])};function d(){if(window.exactmetrics_debug_mode){return!0}else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 6d 2c 27 27 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 6e 3d 30 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 2c 69 3d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2c 74 3d 27 5f 67 64 27 2b 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 77 68 69 6c 65 28 6e 3c 28 69 2e 6c 65 6e 67 74 68 2d 31 29 26 26 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 74 2b 27 3d 27 2b 74 29 3d 3d 2d 31 29 7b 65 3d 69 2e 73 6c 69 63 65 28 2d 31 2d 28 2b 2b 6e 29 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 74 2b 27 3d 27 2b 74 2b 27 3b 64 6f 6d 61 69 6e 3d 27 2b 65 2b 27 3b 27 7d 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 74
                                                                                    Data Ascii: e(/^\s+|\s+$/gm,'')};function c(){var n=0,e=document.domain,i=e.split('.'),t='_gd'+(new Date()).getTime();while(n<(i.length-1)&&document.cookie.indexOf(t+'='+t)==-1){e=i.slice(-1-(++n)).join('.');document.cookie=t+'='+t+';domain='+e+';'};document.cookie=t
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 72 69 6e 67 28 29 3b 76 61 72 20 73 2c 70 2c 62 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 76 61 72 73 2d 67 61 2d 63 61 74 65 67 6f 72 79 27 29 3b 69 66 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 3b 69 66 28 64 2e 6d 61 74 63 68 28 2f 5e 6a 61 76 61 73 63 72 69 70 74 5c 3a 2f 69 29 29 7b 74 3d 27 69 6e 74 65 72 6e 61 6c 27 7d 0a 65 6c 73 65 20 69 66 28 61 26 26 61 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6f 28 61 29 3d 3d 27 74 65 6c 27 7c 7c 6f 28 61 29 3d 3d 27 74 65 6c 3a 27 29 29 7b 74 3d 27 74 65 6c 27 7d 0a 65 6c 73 65 20 69 66 28 61 26 26 61 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6f 28 61 29 3d 3d 27 6d 61 69 6c 74 6f 27 7c 7c 6f 28 61 29 3d 3d 27 6d 61 69 6c 74 6f 3a 27 29 29 7b 74 3d 27 6d 61 69 6c 74 6f 27 7d 0a 65 6c 73 65 20 69 66
                                                                                    Data Ascii: ring();var s,p,b=e.getAttribute('data-vars-ga-category');if(b){return b};if(d.match(/^javascript\:/i)){t='internal'}else if(a&&a.length>0&&(o(a)=='tel'||o(a)=='tel:')){t='tel'}else if(a&&a.length>0&&(o(a)=='mailto'||o(a)=='mailto:')){t='mailto'}else if
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 72 6e 20 65 2e 69 6e 6e 65 72 54 65 78 74 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 7d 0a 65 6c 73 65 20 69 66 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 6c 61 62 65 6c 27 29 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 6c 61 62 65 6c 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 6c 61 62 65 6c 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 7d 0a 65 6c 73 65 20 69 66 28 65 2e 61 6c 74 26 26 65 2e 61 6c 74 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 29 7b 72 65 74 75 72 6e 20 65 2e 61 6c 74 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 7d 0a 65 6c 73
                                                                                    Data Ascii: rn e.innerText.replace(/\n/ig,'')}else if(e.getAttribute('aria-label')&&e.getAttribute('aria-label').replace(/\n/ig,'')){return e.getAttribute('aria-label').replace(/\n/ig,'')}else if(e.alt&&e.alt.replace(/\n/ig,'')){return e.alt.replace(/\n/ig,'')}els
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 6e 73 69 6f 6e 3d 4d 3b 65 2e 74 79 70 65 3d 6f 3b 65 2e 74 61 72 67 65 74 3d 4b 3b 65 2e 74 69 74 6c 65 3d 6d 28 61 29 3b 69 66 28 21 65 2e 6c 61 62 65 6c 26 26 21 65 2e 74 69 74 6c 65 29 7b 65 2e 74 69 74 6c 65 3d 4f 28 61 29 7d 3b 69 66 28 6f 21 3d 3d 27 69 6e 74 65 72 6e 61 6c 27 26 26 6f 21 3d 3d 27 6a 61 76 61 73 63 72 69 70 74 27 29 7b 76 61 72 20 79 3d 21 31 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 79 29 7b 72 65 74 75 72 6e 7d 3b 73 28 29 3b 79 3d 21 30 3b 69 66 28 61 2e 61 74 74 72 69 62 75 74 65 73 2e 64 6f 77 6e 6c 6f 61 64 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 61 27 29 3b 65 2e 68 72 65 66 3d 61 2e 68 72 65 66 3b 65 2e 64 6f 77 6e 6c 6f 61 64 3d 61 2e 64 6f 77 6e 6c 6f 61 64
                                                                                    Data Ascii: nsion=M;e.type=o;e.target=K;e.title=m(a);if(!e.label&&!e.title){e.title=O(a)};if(o!=='internal'&&o!=='javascript'){var y=!1,p=function(){if(y){return};s();y=!0;if(a.attributes.download){var e=document.createElement('a');e.href=a.href;e.download=a.download
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 5f 69 64 3a 65 2e 65 6c 5f 69 64 2c 6f 75 74 62 6f 75 6e 64 3a 21 30 2c 7d 7d 0a 65 6c 73 65 20 69 66 28 6f 3d 3d 27 65 78 74 65 72 6e 61 6c 27 29 7b 6b 3d 7b 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 3a 27 6f 75 74 62 6f 75 6e 64 2d 6c 69 6e 6b 27 2c 65 76 65 6e 74 5f 6c 61 62 65 6c 3a 66 7c 7c 65 2e 74 69 74 6c 65 2c 69 73 5f 61 66 66 69 6c 69 61 74 65 5f 6c 69 6e 6b 3a 21 31 2c 6c 69 6e 6b 5f 74 65 78 74 3a 66 7c 7c 65 2e 74 69 74 6c 65 2c 6c 69 6e 6b 5f 75 72 6c 3a 76 2c 6c 69 6e 6b 5f 64 6f 6d 61 69 6e 3a 65 2e 65 6c 5f 68 6f 73 74 6e 61 6d 65 2c 6c 69 6e 6b 5f 63 6c 61 73 73 65 73 3a 65 2e 65 6c 5f 63 6c 61 73 73 65 73 2c 6c 69 6e 6b 5f 69 64 3a 65 2e 65 6c 5f 69 64 2c 6f 75 74 62 6f 75 6e 64 3a 21 30 2c 7d 7d 0a 65 6c 73 65 20 69 66 28 6f 3d 3d 27
                                                                                    Data Ascii: _id:e.el_id,outbound:!0,}}else if(o=='external'){k={event_category:'outbound-link',event_label:f||e.title,is_affiliate_link:!1,link_text:f||e.title,link_url:v,link_domain:e.el_hostname,link_classes:e.el_classes,link_id:e.el_id,outbound:!0,}}else if(o=='
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 6c 61 62 65 6c 3a 69 2e 72 65 70 6c 61 63 65 28 27 6f 75 74 62 6f 75 6e 64 2d 6c 69 6e 6b 2d 27 2c 27 27 29 2c 6c 69 6e 6b 5f 74 65 78 74 3a 66 7c 7c 65 2e 74 69 74 6c 65 2c 6c 69 6e 6b 5f 75 72 6c 3a 76 2c 6c 69 6e 6b 5f 64 6f 6d 61 69 6e 3a 65 2e 65 6c 5f 68 6f 73 74 6e 61 6d 65 2c 6c 69 6e 6b 5f 63 6c 61 73 73 65 73 3a 65 2e 65 6c 5f 63 6c 61 73 73 65 73 2c 6c 69 6e 6b 5f 69 64 3a 65 2e 65 6c 5f 69 64 2c 6f 75 74 62 6f 75 6e 64 3a 21 30 2c 7d 3b 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 29 7b 6b 2e 74 72 61 6e 73 70 6f 72 74 3d 27 62 65 61 63 6f 6e 27 7d 3b 6c 28 27 65 76 65 6e 74 27 2c 62 7c 7c 76 2c 6b 2c 65 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 70 2c 31 30 30 30 29 7d 7d 0a 65 6c 73 65 20 69 66 28 6f 3d 3d 27 65 78 74 65
                                                                                    Data Ascii: label:i.replace('outbound-link-',''),link_text:f||e.title,link_url:v,link_domain:e.el_hostname,link_classes:e.el_classes,link_id:e.el_id,outbound:!0,};if(navigator.sendBeacon){k.transport='beacon'};l('event',b||v,k,e);setTimeout(p,1000)}}else if(o=='exte
                                                                                    2024-10-24 17:03:00 UTC1369INData Raw: 65 20 69 66 28 6f 3d 3d 27 63 72 6f 73 73 2d 68 6f 73 74 6e 61 6d 65 27 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 49 2c 31 31 30 30 29 7d 0a 65 6c 73 65 7b 73 65 74 54 69 6d 65 6f 75 74 28 43 2c 31 31 30 30 29 7d 7d 3b 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 31 30 30 29 7d 7d 0a 65 6c 73 65 7b 73 28 29 3b 65 2e 65 78 69 74 3d 27 69 6e 74 65 72 6e 61 6c 27 3b 74 28 65 29 7d 7d 0a 65 6c 73 65 7b 65 2e 65 78 69 74 3d 27 6e 6f 74 6c 69 6e 6b 27 3b 74 28 65 29 7d 7d 3b 76 61 72 20 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 69 66 28 65 78 61 63 74 6d 65 74 72 69 63 73 5f 66 72 6f 6e 74 65 6e 64 2e 68 61 73 68 5f 74 72 61 63 6b 69 6e 67 3d 3d 3d 27 74 72 75 65 27 26 26 66 21 3d 77 69 6e 64 6f 77 2e 6c
                                                                                    Data Ascii: e if(o=='cross-hostname'){setTimeout(I,1100)}else{setTimeout(C,1100)}};setTimeout(s,100)}}else{s();e.exit='internal';t(e)}}else{e.exit='notlink';t(e)}};var f=window.location.hash;function k(){if(exactmetrics_frontend.hash_tracking==='true'&&f!=window.l
                                                                                    2024-10-24 17:03:00 UTC328INData Raw: 74 2c 6e 2c 6c 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 69 3d 6c 2e 6c 65 6e 67 74 68 3e 3e 3e 30 3b 69 66 28 69 3d 3d 3d 30 29 7b 72 65 74 75 72 6e 2d 31 7d 3b 74 3d 69 2d 31 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7b 74 3d 4e 75 6d 62 65 72 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3b 69 66 28 74 21 3d 74 29 7b 74 3d 30 7d 0a 65 6c 73 65 20 69 66 28 74 21 3d 30 26 26 74 21 3d 28 31 2f 30 29 26 26 74 21 3d 2d 28 31 2f 30 29 29 7b 74 3d 28 74 3e 30 7c 7c 2d 31 29 2a 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 61 62 73 28 74 29 29 7d 7d 3b 66 6f 72 28 6e 3d 74 3e 3d 30 3f 4d 61 74 68 2e 6d 69 6e 28 74 2c 69 2d 31 29 3a 69 2d 4d 61 74 68 2e 61 62 73 28 74 29 3b 6e 3e 3d 30 3b 6e 2d 2d 29 7b 69 66 28 6e 20 69 6e 20 6c 26 26
                                                                                    Data Ascii: t,n,l=Object(this),i=l.length>>>0;if(i===0){return-1};t=i-1;if(arguments.length>1){t=Number(arguments[1]);if(t!=t){t=0}else if(t!=0&&t!=(1/0)&&t!=-(1/0)){t=(t>0||-1)*Math.floor(Math.abs(t))}};for(n=t>=0?Math.min(t,i-1):i-Math.abs(t);n>=0;n--){if(n in l&&


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    39192.168.2.549755188.114.97.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:00 UTC481OUTGET /wp-content/uploads/2024/08/icon-awesome-search.png HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:03:00 UTC978INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:00 GMT
                                                                                    Content-Type: image/png
                                                                                    Content-Length: 616
                                                                                    Connection: close
                                                                                    last-modified: Thu, 01 Aug 2024 21:40:28 GMT
                                                                                    etag: "66ac00cc-268"
                                                                                    expires: Sat, 20 Sep 2025 02:32:03 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 2989857
                                                                                    Accept-Ranges: bytes
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WfS%2BOCc0JKqIOb43b5d4VHqbEwD5ttHhfOxBcDOQFwmoDzTU8K0HoKmcKWtbPf1UvTGjdlRgB4N89Zb8e7lLmXVXMle9pFGhXN%2Ffq4lje6nyzZFjRDatfngZtjitiEFy"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89abff044521-ATL
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=19685&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1059&delivery_rate=146670&cwnd=32&unsent_bytes=0&cid=dd558b0f3f864356&ts=202&x=0"
                                                                                    2024-10-24 17:03:00 UTC391INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 1c 08 06 00 00 00 72 0d df 94 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 02 12 49 44 41 54 48 4b b5 96 8d 4d c3 30 10 46 c9 04 c0 04 84 09 80 09 48 27 00 26 a0 9d 00 98 80 32 01 74 02 ca 04 c0 04 94 09 e8 06 94 0d e8 04 e1 7b c8 a9 92 cb d9 0e 12 b5 64 a5 f5 d9 f7 ee 2f e7 14 3b 89 51 d7 f5 b9 c4 67 9a a5 e6 b1 e6 9e e6 2a cc a5 9e 4f 45 51 f0 1c 3c 0a 6f 67 00 dd 07 50 4e d9 42 1b 6e 86 82 3b 40 81 f0 00 d0 38 47 71 e4 13 41 e7 b9 73 16 48 78 8e 72 87 12 f2 99 a0 d7 a9 f3 1b a0 bc c3 ba 4b 67 f3 5a 6b 2f 21 6f 8d 98 7c 92 5b 6f 24 3d fd 05 86 9c 3d 3b a7 67 5a 9b ca ea 6f 2b d3 99 52 6b 18 79 6a 64 ec 3d d1 99 95 67 4d 03 44 78 60 36 0c
                                                                                    Data Ascii: PNGIHDRrsRGBsBIT|dIDATHKM0FH'&2t{d/;Qg*OEQ<ogPNBn;@8GqAsHxrKgZk/!o|[o$==;gZo+Rkyjd=gMDx`6
                                                                                    2024-10-24 17:03:00 UTC225INData Raw: 9b 47 39 af 42 b1 d0 f0 3f 35 79 36 63 ad f3 ed ff 1b 41 d3 69 6c 58 d9 30 d7 a1 49 0a 1a 6e 17 de 3f 8c 6e 8f 68 1d 34 40 cf 4b 14 d0 41 a8 da 5e 68 42 18 b9 ca ac 27 5f 18 10 6b 1c ed db 62 ac 8d 36 0f 8d d5 2b fd 60 52 d1 00 aa 84 e7 74 17 0c a5 3d f6 9a be bd 0f bd 02 4a 45 35 25 03 4a e1 74 a0 bd 4f 8c 10 2a c0 ed 77 33 07 25 8c 00 ec 1d d9 83 c6 be 69 4a 1d 9e 6a 7a 17 72 1b 4e a3 c7 38 26 37 fd ad 63 59 07 ea 02 9b 43 a1 0a e9 87 18 40 61 91 3f 42 84 12 5e 9d 85 d9 cb 7f ef 13 65 03 4d 02 73 71 b4 f2 60 60 1a fa 57 a5 b9 fd 39 e8 bf 7a 38 20 bc eb ad 00 01 3b 9e 52 60 d5 d6 80 06 4a d1 55 2a b2 e5 0f 4d 9f ee 10 71 05 87 bd 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                    Data Ascii: G9B?5y6cAilX0In?nh4@KA^hB'_kb6+`Rt=JE5%JtO*w3%iJjzrN8&7cYC@a?B^eMsq``W9z8 ;R`JU*MqIENDB`


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    40192.168.2.549756188.114.97.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:01 UTC476OUTGET /wp-content/uploads/2020/12/HowToGetSMARTS.png HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:03:01 UTC979INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:01 GMT
                                                                                    Content-Type: image/png
                                                                                    Content-Length: 14726
                                                                                    Connection: close
                                                                                    last-modified: Sun, 20 Dec 2020 00:12:34 GMT
                                                                                    etag: "5fde96f2-3986"
                                                                                    expires: Fri, 24 Oct 2025 02:49:27 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 51214
                                                                                    Accept-Ranges: bytes
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RtyEJtRlmiSSsmRsn5J6o50vZVCoFSKHwIZSlaKu8JdJsRRkCsDgAyYEZoUh5IhewDF6MbM2rQpcfgac%2BGTOu%2FyhnZ08dcToHaX9mPdgPzFSNZLIvMJJkoLNyLW3z2v0"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89b0e9d46c55-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=994&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1054&delivery_rate=2904714&cwnd=244&unsent_bytes=0&cid=9161d9ca42215e4a&ts=174&x=0"
                                                                                    2024-10-24 17:03:01 UTC390INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e9 00 00 00 e9 08 06 00 00 00 c1 37 10 e3 00 00 20 00 49 44 41 54 78 9c ed 7d 09 94 24 47 79 e6 5f 47 57 57 df f7 dc a3 19 dd 12 92 12 10 08 44 02 46 5e 0e 01 0b 0b c6 d7 82 59 c0 90 18 8c 8d f1 2e cf 9c eb 35 f6 02 0b fb 60 cd b1 b6 39 0a 8c 31 8b 01 7b 8d c5 43 5e 83 11 06 6c 95 04 02 81 52 12 3a 67 a4 19 cd dd d3 77 57 df 55 b5 ef 8b ca 1a d5 64 45 66 45 66 46 64 45 55 e7 a7 57 af 47 dd 95 99 91 11 f1 c7 7f ff 3f 25 48 90 20 41 82 04 09 12 24 48 90 20 41 82 04 09 12 24 48 90 20 41 82 04 09 12 24 48 90 20 41 82 04 09 12 e8 84 54 b2 1a fa a1 50 b4 d3 44 b4 8b 88 2e 20 a2 fd ce 67 2f 11 4d 11 d1 98 eb d3 4f 44 f8 fe 10 e7 45 56 89 68 83 88 16 89 a8 4c 44 33 44 74 96 88 a6 89 e8 94 f3 6f fc 7c 84 88
                                                                                    Data Ascii: PNGIHDR7 IDATx}$Gy_GWWDF^Y.5`91{C^lR:gwWUdEfEfFdEUWG?%H A$H A$H A$H ATPD. g/MODEVhLD3Dto|
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 18 53 57 22 21 52 c9 28 14 6d 88 ab 2f 25 a2 97 10 d1 b3 1c 7d b1 db 01 7d f7 56 22 fa 47 22 ba d9 32 8d 7b b6 c1 3b c7 86 84 48 25 a0 50 b4 af 26 a2 57 12 d1 af 11 d1 25 1d ff 42 d1 01 bd f6 cb 44 f4 15 cb 34 ee ed f4 97 69 37 12 22 0d 89 42 d1 86 e5 f5 37 88 e8 55 44 74 75 47 be 44 3c b8 c7 21 d8 2f 5b a6 71 64 3b bc b0 6c 24 44 1a 00 85 a2 9d 75 c4 d8 df 22 a2 17 26 f3 e7 8f cd 72 85 e6 57 d7 69 65 63 93 ca 95 0a f5 f5 64 ef 1f ec cd 7d 78 28 9f fb 6b cb 34 ca 3a 8f 5d 27 24 9b 4c 00 85 a2 bd 93 88 7e 87 88 2c 22 da ad fd 80 db 8c 72 b5 4a a7 16 4a 34 bb b2 4a 55 8e d7 75 a4 af 77 65 ff d8 d0 47 d3 a9 d4 5f 58 a6 71 72 7b cd 4e 70 24 44 ea 03 47 d7 fc cf 44 f4 6a 22 ca 69 3b 50 8d b0 b4 b6 41 c7 e6 97 18 17 f5 c3 58 7f 9e f6 8f 0d 21 d0 e2 8b 44 f4 51
                                                                                    Data Ascii: SW"!R(m/%}}V"G"2{;H%P&W%BD4i7"B7UDtuGD<!/[qd;l$Du"&rWiecd}x(k4:]'$L~,"rJJ4JUuweG_Xqr{Np$DGDj"i;PAX!DQ
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 5a b3 e8 8b d2 26 10 71 dd 74 8c f2 9c 0f 7b 44 0f 01 88 2e 42 3c 2e 0f a7 17 4b 74 da 83 c0 77 0f 0f 30 97 4e cc 40 4d a5 77 e9 be a6 5a 13 a9 43 a0 7f 4e 44 6f d6 60 38 5d 8b d2 fa 26 9d 59 5e 61 ee 18 70 5a d4 1d 1a f3 20 34 58 83 97 38 44 4d 8e 28 7d c5 ce 09 cf 4a 0b d0 83 0f 9f 5d e0 fe 0d dc 17 6e 9d 36 e0 63 60 00 3a b7 7c f4 96 3f f4 c0 47 12 02 55 0f 88 b3 17 f6 8e 30 bd 30 85 ff 3c 88 0c 5c d4 8b 40 c9 b1 e8 fa 49 d0 08 58 c0 21 c0 d3 3f a1 e7 56 db c3 35 7e df e9 e1 fa ce f8 1f 2d 06 6d 75 52 47 07 4d 44 dc 18 01 02 f2 23 32 2f 51 95 58 80 43 ba 65 f2 36 74 60 af 2a 0c 20 5c 1c 02 6d c2 3b 0a 45 fb bd 5a 2d 46 03 b4 24 52 c7 8a fb 1e 0d 86 92 c0 41 2b 2e 0a eb af 57 7c 6e 23 86 f3 bd 9e 7f 5b 5c 6d 6b f9 a2 f7 17 8a f6 ef b5 73 00 5e d0 8e 48
                                                                                    Data Ascii: Z&qt{D.B<.Ktw0N@MwZCNDo`8]&Y^apZ 4X8DM(}J]n6c`:|?GU00<\@IX!?V5~-muRGMD#2/QXCe6t`* \m;EZ-F$RA+.W|n#[\mks^H
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 0d 29 67 ac 70 8b c0 65 81 d0 bd 4d 96 92 56 6e a9 62 b6 0c 5c 68 81 a1 7c 8e 95 fe 0c 0b 64 dd 20 98 41 61 3f 18 d5 40 87 f1 cb 2d d3 f0 ee b9 11 11 aa 63 d5 de d3 a9 04 0a c2 bc 68 72 84 6d 7c 1d 01 df 2c dc 3f 63 7d bd 2c 10 80 97 da 05 1f 25 e2 63 e7 56 d7 99 1b 84 e7 b3 04 91 84 25 50 12 34 1c f9 01 f3 7c f9 8e 31 56 45 b0 d4 be 1a 47 51 b0 9f 88 fe 80 88 fe 44 d5 03 94 71 d2 42 d1 de 47 44 0f 21 cc 53 d5 33 54 01 3d 4f 60 20 4a 6b 68 59 04 51 ec 18 ec 63 c1 13 41 02 27 e0 5e 41 70 c1 99 86 40 85 9a cb 65 8d fc e4 4d 3c c3 1d 64 df 08 64 f4 c8 88 4b ae 54 2a cc a0 34 af 4f 84 51 10 a0 b6 cc 65 96 69 9c 50 71 73 95 bb f0 03 9d 48 a0 88 b7 85 88 ab 23 81 82 18 ae d8 31 c6 32 44 82 46 36 e1 fb b8 0e d7 d7 89 aa e6 72 f1 27 d0 56 2d 29 64 a5 da 61 be 31
                                                                                    Data Ascii: )gpeMVnb\h|d Aa?@-chrm|,?c},%cV%P4|1VEGQDqBGD!S3T=O` JkhYQcA'^Ap@eM<ddKT*4OQeiPqsH#12DF6r'V-)da1
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 20 52 45 05 94 ad e4 ba 43 60 88 b9 ef ff d1 e6 9d 5f 22 da 70 59 41 d7 97 a8 3c 7f b4 16 4c 70 e0 7a ca 3e f3 2d 94 ea 3d 9f 93 83 00 60 21 e5 35 2e 2a 73 d2 c7 52 7d a3 91 e6 c1 ef 3e bc e7 e1 57 97 22 20 9f c3 b5 aa eb 4b b4 75 eb 9f 53 f9 48 73 70 4d 75 65 8e 2a a7 ee a5 2d fb ff 52 cf b5 af a6 cc 95 2f 6a fa 0e e6 13 16 ef b0 fd 48 b1 9e 58 57 b4 bc d0 1c 6f 88 4a a4 91 c4 dd 42 d1 46 c1 e0 e7 e9 3c 47 10 8b 50 b8 39 0a 76 7b 5c bf f5 93 2f d1 e6 ed 9f 69 26 50 17 b0 91 37 be f9 2e ae d1 67 a2 bf 8f 2b 6a ae 73 42 f1 52 53 97 45 7a 8f 73 f7 99 bc 54 e8 79 b9 4c 9a f6 73 54 04 bc 07 de 87 47 a0 e7 61 63 85 cd 0f e6 89 07 af 79 15 05 d6 b5 03 c4 de 17 39 86 d5 d0 88 aa 93 fe 86 ee 81 f4 08 ab 8b d2 20 09 dc 6e 84 13 f1 52 3e fa 43 c6 29 44 01 31 78 f3
                                                                                    Data Ascii: REC`_"pYA<Lpz>-=`!5.*sR}>W" KuSHspMue*-R/jHXWoJBF<GP9v{\/i&P7.g+jsBRSEzsTyLsTGacy9 nR>C)D1x
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 9e b8 98 7a 9e fd 36 da fc d7 8f 73 4b 92 b8 91 de ff d4 5a 31 30 8f fb 8b 02 1b 09 a2 2a dc 26 d8 8c 68 3b c8 6b 89 5f 07 0e 29 48 1a e0 d6 41 fc cf 98 5b 6c 66 c4 ee ba ad a6 78 8f 6a e9 2c 55 1e fb 71 eb 1b a5 33 6c 9e 30 5f 6e e0 bd a3 1c a0 5e 80 c8 7b 62 a1 c4 b8 24 de 1f a2 fb ea e6 66 a8 67 e1 1e 47 66 37 cf 85 97 7a 31 8d 00 40 0d b0 40 0d 9e b4 26 52 72 8c a1 07 c6 87 e9 11 4e af 10 44 c9 1c 5f 58 a2 fd 63 c3 b4 6f 6c 90 0e 4c 8e d4 08 73 ab 4c 9b ae 0d 89 4c 93 d5 8d 0a d5 85 3c 46 b4 99 34 cb f8 67 cd 6a 7d c2 d3 c0 51 50 61 c0 4d d8 99 8b 9e cd 8c 21 5b b7 7f 96 2a 33 87 f9 17 23 4a c8 f8 65 ca 5e f3 0a ae c1 e8 f4 52 29 d4 e6 01 c1 e1 a4 47 af 17 10 29 fc cc ac be 50 2a 45 e5 6a 95 fd 1d 87 17 36 e9 f8 40 3e 70 25 0a 10 29 0e 42 f4 68 b9 6c
                                                                                    Data Ascii: z6sKZ10*&h;k_)HA[lfxj,Uq3l0_n^{b$fgGf7z1@@&RrND_XcolLsLL<F4gj}QPaM![*3#Je^R)G)P*Ej6@>p%)Bhl
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 83 ab cd ad ac b3 40 04 bf 60 05 99 c0 c6 ca a5 33 e4 36 5d 81 c1 56 aa 75 82 ad 52 b9 e1 df 2c 70 c0 23 6a a9 3a 1b ac 31 93 2c f8 f5 24 8d 8c 14 31 5b 02 88 01 f3 55 d3 d1 1b fe cd 7e a6 43 67 c5 81 73 2e ad d7 5c 54 30 f8 f4 e7 b2 2c ea 48 04 38 14 60 20 c2 35 8a 21 96 0c 1c 90 48 2f 57 3d ea a0 a8 eb 70 29 56 dd 21 47 73 2b d5 a6 cd c5 08 75 75 8d 11 aa 68 8e 69 6f 80 b0 41 59 e0 5a a4 73 d1 cb bf 08 81 f3 1c 88 8d dc 7e 34 1c a4 1c e3 17 13 34 91 2e 9b 72 92 c6 d9 ef 1e 37 8e 31 42 4c 79 77 07 af 07 a0 84 05 0e c2 a5 f5 75 5a 75 11 e4 68 5f 9e 56 36 5a 5b 79 7b 1d cf 01 af 7a a3 02 5c 2d 7a 4b 21 22 2d 14 6d 7c 4f 4e 3d 49 89 68 b4 2e 62 e1 91 63 0a 3f 9c 5b b4 04 97 65 1c 75 a0 39 b4 8f 07 38 ab 75 e8 89 99 ea 8d 87 48 79 cf 41 f1 69 7c e2 04 8c 6c
                                                                                    Data Ascii: @`36]VuR,p#j:1,$1[U~Cgs.\T0,H8` 5!H/W=p)V!Gs+uuhioAYZs~44.r71BLywuZuh_V6Z[y{z\-zK!"-m|ON=Ih.bc?[eu98uHyAi|l
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 7b 7e c1 32 af 93 5d d9 e6 f5 0b 94 50 55 46 c5 e7 be aa 02 37 bc e6 4f 94 93 c2 ad 82 52 38 ad b2 a0 78 d0 90 46 85 9a e1 88 12 69 bc 55 8d 5b 40 c5 89 58 8f f1 ad fb d6 ea 6d 0f 9a a0 c8 0d c3 da f4 7b fd 4d 91 f1 c8 ef be 7e e3 89 04 ce fc 95 9d 36 13 ad 00 d5 04 55 14 c2 56 91 d7 90 93 0a 99 b2 45 df 56 6d c4 75 40 44 ad 48 ee 05 64 c4 30 43 92 23 43 f1 44 30 65 1c 66 c0 c7 58 a3 ca 78 e4 73 5f df f1 44 00 6f fe 44 44 5d 19 fa a7 aa 7d 13 01 42 51 23 a2 44 da 9e 0a c8 3e 50 55 3d 01 22 ef 70 6f cd e2 cb 35 1e a9 0a 68 e8 f3 26 fe 76 70 52 bf f1 44 7a 26 67 fe fc 44 dd 7a 80 7c 50 fd d3 0d 9d aa 6d 34 40 c8 e7 24 2a d8 6b c5 49 c9 39 15 55 c5 63 c2 88 84 3a b8 6b 71 72 d2 41 1f f1 b2 1d 9c d4 6f 3c 11 c0 9b 3f de 3c 93 e3 ff 04 81 ca 68 92 a4 21 17 05
                                                                                    Data Ascii: {~2]PUF7OR8xFiU[@Xm{M~6UVEVmu@DHd0C#CD0efXxs_DoDD]}BQ#D>PU="po5h&vpRDz&gDz|Pm4@$*kI9Uc:kqrAo<?<h!
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: fb 78 e9 71 32 44 5e 6e 0b 7e c9 e2 2e d6 5d 73 51 f7 1f c3 5c 14 96 48 6f 0e 79 9d 72 40 84 92 b1 50 38 8c 41 a0 b0 78 aa aa 64 cf 73 6f 40 4f f3 12 03 65 19 8f bc ee b3 be b5 c5 ad aa 27 c3 0d c3 d5 49 25 73 52 ac 7b 1c f9 a9 11 10 8a 6e 42 11 a9 65 1a c7 88 e8 4e 45 2f 12 19 a7 97 56 f8 cd 96 02 00 31 9f 9b ce 86 55 c6 49 39 59 26 d8 64 10 d7 b8 f1 c8 b2 8c 47 9c fb 54 58 83 aa 2a ad 6d f2 88 34 ba b8 ab 9a 93 62 bd b1 ee 1a e3 b0 65 1a 76 98 e1 45 29 cf f6 65 5d e7 03 dc e8 4c 84 05 83 b8 d9 58 72 83 9b b3 9a cd 13 65 9a 9b 0f 07 82 8f 31 85 57 3d 5f 25 27 ad 3f 17 dc b4 09 51 c5 5d cc 53 b6 39 9b 46 26 27 c5 7a 6b da 4a a2 8e af 85 bd 30 0a 91 7e d5 cb ef ae 03 70 aa 86 49 08 c7 89 ec 0e d8 f7 6c 28 1c 91 9b f2 74 bd ba b8 c9 95 04 14 72 d2 ba d4 c0
                                                                                    Data Ascii: xq2D^n~.]sQ\Hoyr@P8Axdso@Oe'I%sR{nBeNE/V1UI9Y&dGTX*m4bevE)e]LXre1W=_%'?Q]S9F&'zkJ0~pIl(tr
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 42 fa 99 1b df b0 4c e3 65 b2 6f 2a 5b 27 ad e3 8f 89 e8 b5 28 3f a5 e8 fe c2 38 be b0 d4 92 40 01 18 26 40 d0 57 ec 1c af e9 a1 bd d1 08 94 11 e7 c6 26 ab 34 18 b6 eb 1b 97 c3 65 7a 28 25 a9 0f 8d ef 73 5c 88 93 8b 82 83 46 49 da 6f 13 b0 c8 7f a4 e2 d1 4a fc 0a 96 69 20 1c ea 13 2a ee 1d 04 30 14 cd 06 70 7c c3 c4 7f df e9 59 1a ee cb 85 ae 9e 59 71 da ed e1 d9 2b eb 9b 91 da 32 c6 55 af 47 e4 39 71 d0 28 e6 ea b1 d9 c5 4e 24 50 e0 cb 96 69 28 69 b4 ad d2 f9 87 08 24 7f 19 4a 21 40 28 27 03 26 7d 93 23 ff 1f 9d 5d 64 66 ff 20 a8 3a 62 2d 88 b3 14 91 38 d3 e9 14 0d f7 f5 c6 c6 bd 3c 7d b2 8d 63 52 3c 16 cc 37 0e c9 0e d4 41 c9 e9 37 fa 4e 55 37 57 46 a4 4e 14 d2 3b 54 dd df 0f 08 f9 3b 12 22 00 7b d7 f0 00 d3 43 61 4d 7c 68 7a 5e 68 f3 36 12 67 d4 86 c6
                                                                                    Data Ascii: BLeo*['(?8@&@W&4ez(%s\FIoJi *0p|YYq+2UG9q(N$Pi(i$J!@('&}#]df :b-8<}cR<7A7NU7WFN;T;"{CaM|hz^h6g


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    41192.168.2.549757188.114.97.34434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:01 UTC524OUTGET /wp-content/plugins/google-analytics-dashboard-for-wp/assets/js/frontend-gtag.min.js?ver=8.1.0 HTTP/1.1
                                                                                    Host: smarts-ef.org
                                                                                    Connection: keep-alive
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: _ga_Y4E780C9C8=GS1.1.1729789375.1.0.1729789375.0.0.0; _ga=GA1.1.579717360.1729789376
                                                                                    2024-10-24 17:03:01 UTC995INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:01 GMT
                                                                                    Content-Type: application/javascript
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    last-modified: Fri, 18 Oct 2024 17:45:21 GMT
                                                                                    vary: Accept-Encoding
                                                                                    etag: W/"67129eb1-2d7c"
                                                                                    expires: Fri, 24 Oct 2025 17:03:01 GMT
                                                                                    Cache-Control: max-age=31536000
                                                                                    host-header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                    x-proxy-cache-info: DT:1
                                                                                    CF-Cache-Status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h66EHvYa9u2A9IiafWxaRABV881gwY5hMAJV5Kmm6WSWU%2FIcfOt7gcNrv7qhXmps9sdXYWwdBv6rYVUZ8NSiEE6%2F55TXP04oO83pCvODoofeCflUWq8TA9U0F%2FBn3jUU"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8d7b89b14c40e901-DFW
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2008&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1102&delivery_rate=1444389&cwnd=237&unsent_bytes=0&cid=88e388730b020cb3&ts=195&x=0"
                                                                                    2024-10-24 17:03:01 UTC374INData Raw: 32 64 37 63 0d 0a 3b 76 61 72 20 45 78 61 63 74 4d 65 74 72 69 63 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 2c 69 3d 27 27 2c 72 3d 21 31 3b 74 68 69 73 2e 73 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 29 7b 74 3d 74 79 70 65 6f 66 20 74 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 74 3a 5b 5d 3b 6e 3d 74 79 70 65 6f 66 20 6e 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 6e 3a 5b 5d 3b 69 3d 74 79 70 65 6f 66 20 69 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 69 3a 21 31 3b 65 2e 76 61 6c 75 65 73 41 72 72 61 79 3d 74 3b 65 2e 66 69 65 6c 64 73 41 72 72 61 79 3d 6e 7d 3b 74 68 69 73 2e 67 65 74 4c 61 73 74 43 6c 69 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 74
                                                                                    Data Ascii: 2d7c;var ExactMetrics=function(){var e=[],i='',r=!1;this.setLastClicked=function(t,n,i){t=typeof t!=='undefined'?t:[];n=typeof n!=='undefined'?n:[];i=typeof i!=='undefined'?i:!1;e.valuesArray=t;e.fieldsArray=n};this.getLastClicked=function(){return e};t
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 79 28 65 2c 74 2c 6e 2c 5b 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 65 78 61 63 74 6d 65 74 72 69 63 73 5f 64 65 62 75 67 5f 6d 6f 64 65 29 7b 72 65 74 75 72 6e 21 30 7d 0a 65 6c 73 65 7b 72 65 74 75 72 6e 21 31 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6c 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 7b 69 66 28 21 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 29 7b 63 6f 6e 74 69 6e 75 65 7d 3b 69 66 28 74 26 26 74 2e 69 6e 64 65 78 4f 66 28 69 29 3d 3d 3d 2d 31 29 7b 63 6f 6e 74 69 6e 75 65 7d 3b 69 66 28 6e 26 26 6e 2e 69 6e 64 65 78 4f 66 28 69 29 3e 2d 31 29 7b 63 6f 6e 74 69 6e 75 65 7d 3b 6c 5b 69
                                                                                    Data Ascii: nt=function(e,t,n){y(e,t,n,[])};function d(){if(window.exactmetrics_debug_mode){return!0}else{return!1}};function p(e,t,n){var l={};for(var i in e){if(!e.hasOwnProperty(i)){continue};if(t&&t.indexOf(i)===-1){continue};if(n&&n.indexOf(i)>-1){continue};l[i
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 6d 2c 27 27 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 6e 3d 30 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 2c 69 3d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2c 74 3d 27 5f 67 64 27 2b 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 77 68 69 6c 65 28 6e 3c 28 69 2e 6c 65 6e 67 74 68 2d 31 29 26 26 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 69 6e 64 65 78 4f 66 28 74 2b 27 3d 27 2b 74 29 3d 3d 2d 31 29 7b 65 3d 69 2e 73 6c 69 63 65 28 2d 31 2d 28 2b 2b 6e 29 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 74 2b 27 3d 27 2b 74 2b 27 3b 64 6f 6d 61 69 6e 3d 27 2b 65 2b 27 3b 27 7d 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 74 2b 27
                                                                                    Data Ascii: /^\s+|\s+$/gm,'')};function c(){var n=0,e=document.domain,i=e.split('.'),t='_gd'+(new Date()).getTime();while(n<(i.length-1)&&document.cookie.indexOf(t+'='+t)==-1){e=i.slice(-1-(++n)).join('.');document.cookie=t+'='+t+';domain='+e+';'};document.cookie=t+'
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 6e 67 28 29 3b 76 61 72 20 73 2c 70 2c 62 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 76 61 72 73 2d 67 61 2d 63 61 74 65 67 6f 72 79 27 29 3b 69 66 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 3b 69 66 28 64 2e 6d 61 74 63 68 28 2f 5e 6a 61 76 61 73 63 72 69 70 74 5c 3a 2f 69 29 29 7b 74 3d 27 69 6e 74 65 72 6e 61 6c 27 7d 0a 65 6c 73 65 20 69 66 28 61 26 26 61 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6f 28 61 29 3d 3d 27 74 65 6c 27 7c 7c 6f 28 61 29 3d 3d 27 74 65 6c 3a 27 29 29 7b 74 3d 27 74 65 6c 27 7d 0a 65 6c 73 65 20 69 66 28 61 26 26 61 2e 6c 65 6e 67 74 68 3e 30 26 26 28 6f 28 61 29 3d 3d 27 6d 61 69 6c 74 6f 27 7c 7c 6f 28 61 29 3d 3d 27 6d 61 69 6c 74 6f 3a 27 29 29 7b 74 3d 27 6d 61 69 6c 74 6f 27 7d 0a 65 6c 73 65 20 69 66 28 72
                                                                                    Data Ascii: ng();var s,p,b=e.getAttribute('data-vars-ga-category');if(b){return b};if(d.match(/^javascript\:/i)){t='internal'}else if(a&&a.length>0&&(o(a)=='tel'||o(a)=='tel:')){t='tel'}else if(a&&a.length>0&&(o(a)=='mailto'||o(a)=='mailto:')){t='mailto'}else if(r
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 20 65 2e 69 6e 6e 65 72 54 65 78 74 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 7d 0a 65 6c 73 65 20 69 66 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 6c 61 62 65 6c 27 29 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 6c 61 62 65 6c 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 61 72 69 61 2d 6c 61 62 65 6c 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 7d 0a 65 6c 73 65 20 69 66 28 65 2e 61 6c 74 26 26 65 2e 61 6c 74 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 29 7b 72 65 74 75 72 6e 20 65 2e 61 6c 74 2e 72 65 70 6c 61 63 65 28 2f 5c 6e 2f 69 67 2c 27 27 29 7d 0a 65 6c 73 65 20
                                                                                    Data Ascii: e.innerText.replace(/\n/ig,'')}else if(e.getAttribute('aria-label')&&e.getAttribute('aria-label').replace(/\n/ig,'')){return e.getAttribute('aria-label').replace(/\n/ig,'')}else if(e.alt&&e.alt.replace(/\n/ig,'')){return e.alt.replace(/\n/ig,'')}else
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 69 6f 6e 3d 4d 3b 65 2e 74 79 70 65 3d 6f 3b 65 2e 74 61 72 67 65 74 3d 4b 3b 65 2e 74 69 74 6c 65 3d 6d 28 61 29 3b 69 66 28 21 65 2e 6c 61 62 65 6c 26 26 21 65 2e 74 69 74 6c 65 29 7b 65 2e 74 69 74 6c 65 3d 4f 28 61 29 7d 3b 69 66 28 6f 21 3d 3d 27 69 6e 74 65 72 6e 61 6c 27 26 26 6f 21 3d 3d 27 6a 61 76 61 73 63 72 69 70 74 27 29 7b 76 61 72 20 79 3d 21 31 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 79 29 7b 72 65 74 75 72 6e 7d 3b 73 28 29 3b 79 3d 21 30 3b 69 66 28 61 2e 61 74 74 72 69 62 75 74 65 73 2e 64 6f 77 6e 6c 6f 61 64 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 61 27 29 3b 65 2e 68 72 65 66 3d 61 2e 68 72 65 66 3b 65 2e 64 6f 77 6e 6c 6f 61 64 3d 61 2e 64 6f 77 6e 6c 6f 61 64 3b 65
                                                                                    Data Ascii: ion=M;e.type=o;e.target=K;e.title=m(a);if(!e.label&&!e.title){e.title=O(a)};if(o!=='internal'&&o!=='javascript'){var y=!1,p=function(){if(y){return};s();y=!0;if(a.attributes.download){var e=document.createElement('a');e.href=a.href;e.download=a.download;e
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 64 3a 65 2e 65 6c 5f 69 64 2c 6f 75 74 62 6f 75 6e 64 3a 21 30 2c 7d 7d 0a 65 6c 73 65 20 69 66 28 6f 3d 3d 27 65 78 74 65 72 6e 61 6c 27 29 7b 6b 3d 7b 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 3a 27 6f 75 74 62 6f 75 6e 64 2d 6c 69 6e 6b 27 2c 65 76 65 6e 74 5f 6c 61 62 65 6c 3a 66 7c 7c 65 2e 74 69 74 6c 65 2c 69 73 5f 61 66 66 69 6c 69 61 74 65 5f 6c 69 6e 6b 3a 21 31 2c 6c 69 6e 6b 5f 74 65 78 74 3a 66 7c 7c 65 2e 74 69 74 6c 65 2c 6c 69 6e 6b 5f 75 72 6c 3a 76 2c 6c 69 6e 6b 5f 64 6f 6d 61 69 6e 3a 65 2e 65 6c 5f 68 6f 73 74 6e 61 6d 65 2c 6c 69 6e 6b 5f 63 6c 61 73 73 65 73 3a 65 2e 65 6c 5f 63 6c 61 73 73 65 73 2c 6c 69 6e 6b 5f 69 64 3a 65 2e 65 6c 5f 69 64 2c 6f 75 74 62 6f 75 6e 64 3a 21 30 2c 7d 7d 0a 65 6c 73 65 20 69 66 28 6f 3d 3d 27 63 72
                                                                                    Data Ascii: d:e.el_id,outbound:!0,}}else if(o=='external'){k={event_category:'outbound-link',event_label:f||e.title,is_affiliate_link:!1,link_text:f||e.title,link_url:v,link_domain:e.el_hostname,link_classes:e.el_classes,link_id:e.el_id,outbound:!0,}}else if(o=='cr
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 62 65 6c 3a 69 2e 72 65 70 6c 61 63 65 28 27 6f 75 74 62 6f 75 6e 64 2d 6c 69 6e 6b 2d 27 2c 27 27 29 2c 6c 69 6e 6b 5f 74 65 78 74 3a 66 7c 7c 65 2e 74 69 74 6c 65 2c 6c 69 6e 6b 5f 75 72 6c 3a 76 2c 6c 69 6e 6b 5f 64 6f 6d 61 69 6e 3a 65 2e 65 6c 5f 68 6f 73 74 6e 61 6d 65 2c 6c 69 6e 6b 5f 63 6c 61 73 73 65 73 3a 65 2e 65 6c 5f 63 6c 61 73 73 65 73 2c 6c 69 6e 6b 5f 69 64 3a 65 2e 65 6c 5f 69 64 2c 6f 75 74 62 6f 75 6e 64 3a 21 30 2c 7d 3b 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 29 7b 6b 2e 74 72 61 6e 73 70 6f 72 74 3d 27 62 65 61 63 6f 6e 27 7d 3b 6c 28 27 65 76 65 6e 74 27 2c 62 7c 7c 76 2c 6b 2c 65 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 70 2c 31 30 30 30 29 7d 7d 0a 65 6c 73 65 20 69 66 28 6f 3d 3d 27 65 78 74 65 72 6e
                                                                                    Data Ascii: bel:i.replace('outbound-link-',''),link_text:f||e.title,link_url:v,link_domain:e.el_hostname,link_classes:e.el_classes,link_id:e.el_id,outbound:!0,};if(navigator.sendBeacon){k.transport='beacon'};l('event',b||v,k,e);setTimeout(p,1000)}}else if(o=='extern
                                                                                    2024-10-24 17:03:01 UTC1369INData Raw: 69 66 28 6f 3d 3d 27 63 72 6f 73 73 2d 68 6f 73 74 6e 61 6d 65 27 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 49 2c 31 31 30 30 29 7d 0a 65 6c 73 65 7b 73 65 74 54 69 6d 65 6f 75 74 28 43 2c 31 31 30 30 29 7d 7d 3b 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 31 30 30 29 7d 7d 0a 65 6c 73 65 7b 73 28 29 3b 65 2e 65 78 69 74 3d 27 69 6e 74 65 72 6e 61 6c 27 3b 74 28 65 29 7d 7d 0a 65 6c 73 65 7b 65 2e 65 78 69 74 3d 27 6e 6f 74 6c 69 6e 6b 27 3b 74 28 65 29 7d 7d 3b 76 61 72 20 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 69 66 28 65 78 61 63 74 6d 65 74 72 69 63 73 5f 66 72 6f 6e 74 65 6e 64 2e 68 61 73 68 5f 74 72 61 63 6b 69 6e 67 3d 3d 3d 27 74 72 75 65 27 26 26 66 21 3d 77 69 6e 64 6f 77 2e 6c 6f 63
                                                                                    Data Ascii: if(o=='cross-hostname'){setTimeout(I,1100)}else{setTimeout(C,1100)}};setTimeout(s,100)}}else{s();e.exit='internal';t(e)}}else{e.exit='notlink';t(e)}};var f=window.location.hash;function k(){if(exactmetrics_frontend.hash_tracking==='true'&&f!=window.loc
                                                                                    2024-10-24 17:03:01 UTC326INData Raw: 6e 2c 6c 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 69 3d 6c 2e 6c 65 6e 67 74 68 3e 3e 3e 30 3b 69 66 28 69 3d 3d 3d 30 29 7b 72 65 74 75 72 6e 2d 31 7d 3b 74 3d 69 2d 31 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7b 74 3d 4e 75 6d 62 65 72 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3b 69 66 28 74 21 3d 74 29 7b 74 3d 30 7d 0a 65 6c 73 65 20 69 66 28 74 21 3d 30 26 26 74 21 3d 28 31 2f 30 29 26 26 74 21 3d 2d 28 31 2f 30 29 29 7b 74 3d 28 74 3e 30 7c 7c 2d 31 29 2a 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 61 62 73 28 74 29 29 7d 7d 3b 66 6f 72 28 6e 3d 74 3e 3d 30 3f 4d 61 74 68 2e 6d 69 6e 28 74 2c 69 2d 31 29 3a 69 2d 4d 61 74 68 2e 61 62 73 28 74 29 3b 6e 3e 3d 30 3b 6e 2d 2d 29 7b 69 66 28 6e 20 69 6e 20 6c 26 26 6c 5b
                                                                                    Data Ascii: n,l=Object(this),i=l.length>>>0;if(i===0){return-1};t=i-1;if(arguments.length>1){t=Number(arguments[1]);if(t!=t){t=0}else if(t!=0&&t!=(1/0)&&t!=-(1/0)){t=(t>0||-1)*Math.floor(Math.abs(t))}};for(n=t>=0?Math.min(t,i-1):i-Math.abs(t);n>=0;n--){if(n in l&&l[


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    42192.168.2.54976013.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:07 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:07 UTC540INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:07 GMT
                                                                                    Content-Type: text/plain
                                                                                    Content-Length: 218853
                                                                                    Connection: close
                                                                                    Vary: Accept-Encoding
                                                                                    Vary: Accept-Encoding
                                                                                    Vary: Accept-Encoding
                                                                                    Vary: Accept-Encoding
                                                                                    Cache-Control: public
                                                                                    Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                    ETag: "0x8DCF32C20D7262E"
                                                                                    x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170307Z-r1755647c66m4jttnz6nb8kzng00000008fg000000008ys0
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:07 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                    2024-10-24 17:03:07 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                    2024-10-24 17:03:07 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                    2024-10-24 17:03:07 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                    2024-10-24 17:03:07 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                    2024-10-24 17:03:08 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                    2024-10-24 17:03:08 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                    2024-10-24 17:03:08 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                    2024-10-24 17:03:08 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                    2024-10-24 17:03:08 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    43192.168.2.54976613.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:09 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:09 UTC563INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:09 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 2160
                                                                                    Connection: close
                                                                                    Vary: Accept-Encoding
                                                                                    Vary: Accept-Encoding
                                                                                    Vary: Accept-Encoding
                                                                                    Vary: Accept-Encoding
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                    x-ms-request-id: 269e024f-201e-0000-0ce5-20a537000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170309Z-r1755647c66z4pt7cv1pnqayy400000009zg00000000ankt
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:09 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    44192.168.2.54976313.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:09 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:09 UTC563INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:09 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 3788
                                                                                    Connection: close
                                                                                    Vary: Accept-Encoding
                                                                                    Vary: Accept-Encoding
                                                                                    Vary: Accept-Encoding
                                                                                    Vary: Accept-Encoding
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                    x-ms-request-id: b8a73167-901e-0015-0f59-23b284000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170309Z-17fbfdc98bbwfg2nvhsr4h37pn00000007g000000000d6ec
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:09 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    45192.168.2.54976413.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:09 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:09 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:09 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 450
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                    x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170309Z-r1755647c66x2fg5vpbex0bd8400000000q000000000caqx
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:09 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    46192.168.2.54976513.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:09 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:09 UTC563INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:09 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 2980
                                                                                    Connection: close
                                                                                    Vary: Accept-Encoding
                                                                                    Vary: Accept-Encoding
                                                                                    Vary: Accept-Encoding
                                                                                    Vary: Accept-Encoding
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                    x-ms-request-id: 509f9858-c01e-00a2-4459-232327000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170309Z-17fbfdc98bblvnlh5w88rcarag00000007p000000000819w
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:09 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    47192.168.2.54976713.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:09 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:09 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:09 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 408
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                    x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170309Z-r1755647c66sn7s9kfw6gzvyp00000000a50000000000bbe
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    48192.168.2.54977313.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:10 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:10 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:10 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 632
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                    x-ms-request-id: fbb8ce34-501e-0064-0cbd-201f54000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170310Z-r1755647c66ldfgxa3qp9d53us00000009y000000000e75h
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:10 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    49192.168.2.54977013.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:10 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:10 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:10 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 474
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                    ETag: "0x8DC582B9964B277"
                                                                                    x-ms-request-id: e3ea90ed-d01e-0028-6059-237896000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170310Z-17fbfdc98bbpc9nz0r22pywp0800000007pg000000008hyh
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    50192.168.2.54977213.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:10 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:10 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:10 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 471
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                    x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170310Z-r1755647c66mgrw7zd8m1pn55000000008eg00000000am69
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    51192.168.2.54977113.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:10 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:10 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:10 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 415
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                    x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170310Z-r1755647c66x46wg1q56tyyk680000000980000000009fhk
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    52192.168.2.54977413.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:10 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:10 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:10 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 467
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                    x-ms-request-id: ad393351-301e-0099-6d59-236683000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170310Z-17fbfdc98bbnhb2b0umpa641c800000007gg000000006dct
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:10 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    53192.168.2.54977513.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:11 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:11 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:11 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 407
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                    x-ms-request-id: bac56044-101e-0079-505d-235913000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170311Z-17fbfdc98bbqc8zsbguzmabx6800000007eg0000000070r8
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    54192.168.2.54977613.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:11 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:11 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:11 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 486
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                    ETag: "0x8DC582BB344914B"
                                                                                    x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170311Z-r1755647c66d87vp2n0g7qt8bn000000095000000000dmzv
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    55192.168.2.54977913.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:11 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:11 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:11 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 407
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                    ETag: "0x8DC582B9698189B"
                                                                                    x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170311Z-r1755647c66l72xfkr6ug378ks000000090g000000000hm7
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    56192.168.2.54977713.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:11 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:11 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:11 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 486
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                    ETag: "0x8DC582B9018290B"
                                                                                    x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170311Z-r1755647c66x7vzx9armv8e3cw00000001300000000009w0
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    57192.168.2.54977813.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:11 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:11 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:11 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 427
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                    x-ms-request-id: a48fb397-901e-008f-6356-2367a6000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170311Z-17fbfdc98bb8xnvm6t4x6ec5m400000007b000000000b2fc
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    58192.168.2.54978213.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:12 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:12 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:12 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 477
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                    x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170312Z-r1755647c66zs9x4962sbyaz1w000000083000000000dvkn
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    59192.168.2.54978113.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:12 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:12 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:12 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 415
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                    x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170312Z-r1755647c66j878m0wkraqty3800000008dg00000000d3bb
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    60192.168.2.54978013.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:12 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:12 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:12 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 469
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                    ETag: "0x8DC582BBA701121"
                                                                                    x-ms-request-id: fe83e199-601e-00ab-415a-2366f4000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170312Z-17fbfdc98bb96dqv0e332dtg6000000007m0000000001qa7
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    61192.168.2.54978413.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:12 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:12 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:12 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 494
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                    x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170312Z-r1755647c66pzcrw3ktqe96x2s00000000e0000000006nks
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    62192.168.2.54978313.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:12 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:12 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:12 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 464
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                    x-ms-request-id: c30aac03-701e-0098-3e64-23395f000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170312Z-17fbfdc98bbwj6cp6df5812g4s00000000s000000000bf29
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:12 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    63192.168.2.54978613.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:13 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:13 UTC491INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:13 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 472
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                    x-ms-request-id: 0d47bd29-001e-0017-1d98-240c3c000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170313Z-r1755647c66hbclz9tgqkaxg2w00000000v0000000008yad
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    X-Cache-Info: L1_T2
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    64192.168.2.54978513.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:13 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:13 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:13 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 419
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                    ETag: "0x8DC582B9748630E"
                                                                                    x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170313Z-r1755647c66nxct5p0gnwngmx000000009a0000000005ezz
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    65192.168.2.54978813.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:13 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:13 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:13 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 468
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                    x-ms-request-id: 6949b098-b01e-0084-1a35-21d736000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170313Z-r1755647c66x46wg1q56tyyk68000000098g0000000082ta
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    66192.168.2.54978713.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:13 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:13 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:13 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 404
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                    x-ms-request-id: b93710ac-501e-007b-525a-235ba2000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170313Z-17fbfdc98bb9tt772yde9rhbm800000007e000000000cd91
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    67192.168.2.54978913.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:13 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net
                                                                                    2024-10-24 17:03:13 UTC470INHTTP/1.1 200 OK
                                                                                    Date: Thu, 24 Oct 2024 17:03:13 GMT
                                                                                    Content-Type: text/xml
                                                                                    Content-Length: 428
                                                                                    Connection: close
                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                    x-ms-request-id: a47c2137-201e-0051-01e4-257340000000
                                                                                    x-ms-version: 2018-03-28
                                                                                    x-azure-ref: 20241024T170313Z-r1755647c66x2fg5vpbex0bd8400000000u0000000003xqb
                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                    X-Cache: TCP_HIT
                                                                                    Accept-Ranges: bytes
                                                                                    2024-10-24 17:03:13 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    68192.168.2.54979213.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:14 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    69192.168.2.54979113.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:14 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    70192.168.2.54979013.107.253.45443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-10-24 17:03:14 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept-Encoding: gzip
                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                    Host: otelrules.azureedge.net


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:13:02:48
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                    Imagebase:0x7ff715980000
                                                                                    File size:3'242'272 bytes
                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:false

                                                                                    Target ID:2
                                                                                    Start time:13:02:51
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1960,i,11375310350145268967,14972002184897722069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                    Imagebase:0x7ff715980000
                                                                                    File size:3'242'272 bytes
                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:false

                                                                                    Target ID:3
                                                                                    Start time:13:02:52
                                                                                    Start date:24/10/2024
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://smarts-ef.org/about/"
                                                                                    Imagebase:0x7ff715980000
                                                                                    File size:3'242'272 bytes
                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    No disassembly